MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ac450469f799b251dcce509fdfc745181abeaf21f02d1495056f53f4c93e517. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 9ac450469f799b251dcce509fdfc745181abeaf21f02d1495056f53f4c93e517
SHA3-384 hash: 4e7149d8fc80bedaba3230cc9e36f83346b73795607d8ffb6ce2ffd7548d97fcbf970a88c2a3b452dd0eb9d478a33cf2
SHA1 hash: 646c3614587b0ee092871303e34417fa67b0120b
MD5 hash: 7673383712fa18c538dcd767c3dab10c
humanhash: bacon-bluebird-quiet-triple
File name:kwen.vbs
Download: download sample
Signature AgentTesla
File size:630'668 bytes
First seen:2023-07-25 12:57:04 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 12288:RMxzakfvO0n33Y3iE1RVps8qh783h83h83h83h83h83683h83h83h83h83h83l8c:RMxzakFYy22222l22222622222A2222j
Threatray 9 similar samples on MalwareBazaar
TLSH T1A5D4F1112DDF5008A5776D8A1BF478A48F3F76712F3AC05E3049460A0BD7EA0EDA5F6A
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter malwarelabnet
Tags:AgentTesla vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
CA CA
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm fingerprint stealer
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1279150 Sample: kwen.vbs Startdate: 25/07/2023 Architecture: WINDOWS Score: 100 28 Snort IDS alert for network traffic 2->28 30 Multi AV Scanner detection for domain / URL 2->30 32 Found malware configuration 2->32 34 5 other signatures 2->34 7 wscript.exe 1 2->7         started        process3 signatures4 36 VBScript performs obfuscated calls to suspicious functions 7->36 38 Suspicious powershell command line found 7->38 40 Wscript starts Powershell (via cmd or directly) 7->40 42 Very long command line found 7->42 10 powershell.exe 14 7 7->10         started        process5 dnsIp6 24 79.110.49.55, 49719, 80 OTAVANET-ASCZ Germany 10->24 44 Writes to foreign memory regions 10->44 46 Found suspicious powershell code related to unpacking or dynamic code loading 10->46 48 Injects a PE file into a foreign processes 10->48 14 RegSvcs.exe 2 10->14         started        18 RegSvcs.exe 10->18         started        20 conhost.exe 10->20         started        22 RegSvcs.exe 10->22         started        signatures7 process8 dnsIp9 26 mail.controlports.info 93.158.209.5, 49720, 587 SERVERIUS-ASNL Netherlands 14->26 50 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->50 52 Tries to steal Mail credentials (via file / registry access) 14->52 54 Tries to harvest and steal browser information (history, passwords, etc) 14->54 56 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 18->56 signatures10
Threat name:
Script-WScript.Trojan.Minerva
Status:
Malicious
First seen:
2023-07-25 00:55:55 UTC
File Type:
Text (VBS)
AV detection:
14 of 38 (36.84%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Blocklisted process makes network request
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV4
Author:Rony (r0ny_123)
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Visual Basic Script (vbs) vbs 9ac450469f799b251dcce509fdfc745181abeaf21f02d1495056f53f4c93e517

(this sample)

  
Delivery method
Distributed via web download

Comments