MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8a6bb1e79db9f0a2123d338504be78857498072724a24cdd885c35ceeb226b57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 9
| SHA256 hash: | 8a6bb1e79db9f0a2123d338504be78857498072724a24cdd885c35ceeb226b57 |
|---|---|
| SHA3-384 hash: | c9732242193220a9db73365c0c0cdc10ddd9c40dfe756c98624e92d3d0235058dcb77702c759d5006d1d75d091a1836c |
| SHA1 hash: | 850a729ecfc6d521616429f619520a842e6e90d4 |
| MD5 hash: | bc4ab1f3c3027a3ae09c492c698d8fb9 |
| humanhash: | september-thirteen-tennessee-ten |
| File name: | COMPANY PROFILE.vbs |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 891'714 bytes |
| First seen: | 2023-06-14 04:51:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 3072:9gYcpl+og0S7axgAuf3lzyv1R6cB0/sWQD0SrWUZqem:53iZqZ |
| Threatray | 3'629 similar samples on MalwareBazaar |
| TLSH | T157151C913DEF6A24603BB68A42E674B94F2EF4994239D07D484D250A1BD3F4A1D83F37 |
| TrID | 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1) 33.3% (.MP3) MP3 audio (1000/1) |
| Reporter | |
| Tags: | AgentTesla vbs |
Intelligence
File Origin
# of uploads :
1
# of downloads :
123
Origin country :
NLVendor Threat Intelligence
Detection:
n/a
Detection(s):
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Verdict:
Suspicious
Labled as:
PowerShell/TrojanDownloader.Agent
Result
Verdict:
UNKNOWN
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: RegAsm connects to smtp port
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Script-WScript.Trojan.Minerva
Status:
Malicious
First seen:
2023-06-13 13:24:47 UTC
File Type:
Text (VBS)
AV detection:
11 of 23 (47.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 3'619 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
AgentTesla
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.05
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.