MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 805359e8add29af8ed6534df363b834315943a8d8af92579a660aa2645531086. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 805359e8add29af8ed6534df363b834315943a8d8af92579a660aa2645531086
SHA3-384 hash: 16a5f0992532c3330fd0113d684945d5dd995a2fe0615a66d613c7ce9e12a0411f91741ecdd12e11213aaa43518e0cad
SHA1 hash: cd34d68bedb135454ac0a69a9a18432eaa0ea68a
MD5 hash: 63ea9acdff3fe07560351cca90577d8e
humanhash: magazine-pennsylvania-bluebird-skylark
File name:DOC.bat
Download: download sample
Signature AgentTesla
File size:1'037'463 bytes
First seen:2023-10-18 13:15:31 UTC
Last seen:2023-10-24 09:40:14 UTC
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 24576:Ha02wgz0sNZjcZ/zVRU3u0uTd2lKOXMe8GBySoC4FkQ:HwzdZ0zE8GVe
Threatray 395 similar samples on MalwareBazaar
TLSH T119253346EC661F2F0B0C90A8E0EB581A9700DFC28457F1FB51DE79C72C5EAD15E0A99D
Reporter James_inthe_box
Tags:AgentTesla bat

Intelligence


File Origin
# of uploads :
5
# of downloads :
96
Origin country :
US US
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
DOC.bat
Verdict:
Malicious activity
Analysis date:
2023-10-18 13:28:30 UTC
Tags:
stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd lolbin
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
n/a
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus detection for URL or domain
Contains functionality to log keystrokes (.Net Source)
Found large BAT file
Found malware configuration
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Powershell is started from unusual location (likely to bypass HIPS)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1328007 Sample: DOC.bat Startdate: 18/10/2023 Architecture: WINDOWS Score: 100 51 smtp.zoho.com 2->51 53 api4.ipify.org 2->53 55 api.ipify.org 2->55 69 Found malware configuration 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 Antivirus detection for URL or domain 2->73 75 5 other signatures 2->75 8 cmd.exe 1 2->8         started        11 cmd.exe 1 2->11         started        signatures3 process4 signatures5 77 Malicious encrypted Powershell command line found 8->77 79 Very long command line found 8->79 13 cmd.exe 1 8->13         started        16 xcopy.exe 2 8->16         started        19 conhost.exe 8->19         started        21 cmd.exe 1 8->21         started        23 cmd.exe 1 11->23         started        25 conhost.exe 11->25         started        27 xcopy.exe 1 11->27         started        29 cmd.exe 11->29         started        process6 file7 81 Malicious encrypted Powershell command line found 13->81 83 Very long command line found 13->83 31 Qexknh.png 15 19 13->31         started        35 conhost.exe 13->35         started        37 xcopy.exe 1 13->37         started        45 3 other processes 13->45 49 C:\Users\user\AppData\Local\Temp\Qexknh.png, PE32 16->49 dropped 39 Qexknh.png 19 23->39         started        41 conhost.exe 23->41         started        43 xcopy.exe 1 23->43         started        47 3 other processes 23->47 signatures8 process9 dnsIp10 57 smtp.zoho.com 136.143.190.56, 49713, 49715, 587 ZOHO-ASUS United States 31->57 59 api4.ipify.org 104.237.62.212, 443, 49712, 49714 WEBNXUS United States 31->59 61 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 31->61 63 Tries to steal Mail credentials (via file / registry access) 31->63 65 Powershell is started from unusual location (likely to bypass HIPS) 31->65 67 Tries to harvest and steal browser information (history, passwords, etc) 39->67 signatures11
Threat name:
Script-BAT.Trojan.Heuristic
Status:
Malicious
First seen:
2023-10-18 10:38:59 UTC
File Type:
Text (Batch)
AV detection:
8 of 37 (21.62%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Looks up external IP address via web service
Executes dropped EXE
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:BlackGuard_Rule
Author:Jiho Kim
Description:Yara rule for BlackGuarad Stealer v1.0 - v3.0
Reference:https://www.virustotal.com/gui/file/67843d45ba538eca29c63c3259d697f7e2ba84a3da941295b9207cdb01c85b71/detection

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Batch (bat) bat 805359e8add29af8ed6534df363b834315943a8d8af92579a660aa2645531086

(this sample)

Comments