MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9bf12c191a2f0fb6fdd1a9e0f382d2bcc976671ad79202163b516474cb3989df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 9bf12c191a2f0fb6fdd1a9e0f382d2bcc976671ad79202163b516474cb3989df
SHA3-384 hash: 5394194765a8915781adcd66dd2145989147faaf0479f00c3380292405915e3416978e7dbcd80abc6dd0eebdee3c8a87
SHA1 hash: 67ae4b732886c4b169f2848cb49d03e7f4398090
MD5 hash: d66ff5433e46469f0b3b642b97afc100
humanhash: stairway-lion-moon-thirteen
File name:LHU.vbs
Download: download sample
Signature AgentTesla
File size:401'318 bytes
First seen:2023-09-15 15:07:40 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 12288:VjZaaZuguPum11ZAhblYP67GVwfPqNmWjRpdiLuu7:6Ahb867
Threatray 5'617 similar samples on MalwareBazaar
TLSH T15684E02035EFA94CF2737F521FDCF6EA4F6FBBE2261A619D2500034A8655E80CD96631
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter James_inthe_box
Tags:AgentTesla vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
US US
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell download and load assembly
Sigma detected: RegAsm connects to smtp port
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1309043 Sample: LHU.vbs Startdate: 15/09/2023 Architecture: WINDOWS Score: 100 34 Found malware configuration 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus detection for URL or domain 2->38 40 6 other signatures 2->40 8 wscript.exe 1 2->8         started        process3 signatures4 50 VBScript performs obfuscated calls to suspicious functions 8->50 52 Suspicious powershell command line found 8->52 54 Wscript starts Powershell (via cmd or directly) 8->54 56 3 other signatures 8->56 11 powershell.exe 7 8->11         started        process5 signatures6 58 Suspicious powershell command line found 11->58 60 Found suspicious powershell code related to unpacking or dynamic code loading 11->60 14 powershell.exe 14 15 11->14         started        18 conhost.exe 11->18         started        process7 dnsIp8 30 uploaddeimagens.com.br 172.67.215.45, 443, 49712 CLOUDFLARENETUS United States 14->30 32 94.156.161.167, 49713, 80 NET1-ASBG Bulgaria 14->32 62 Writes to foreign memory regions 14->62 64 Injects a PE file into a foreign processes 14->64 20 RegAsm.exe 15 2 14->20         started        signatures9 process10 dnsIp11 24 awelleh3.top 185.198.59.26, 49715, 587 HSAE Netherlands 20->24 26 mail.awelleh3.top 20->26 28 3 other IPs or domains 20->28 42 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->42 44 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 20->44 46 May check the online IP address of the machine 20->46 48 3 other signatures 20->48 signatures12
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments