MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a0eee785ad7362d359cc120ee9ec1455fac3e713a5f7912eee64c163e2223a48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: a0eee785ad7362d359cc120ee9ec1455fac3e713a5f7912eee64c163e2223a48
SHA3-384 hash: e76c11fc96af9bb3ed9ab02c6c6f123feca5e00a6db1b37ad474ce5cacb0a358710c0a579ab8d5280cd053aeca1602ae
SHA1 hash: d4c1df8310836d4dc62fef06462f024496a5448c
MD5 hash: af07804be156bc522ae4a2f0dbd04ffe
humanhash: fifteen-sodium-cardinal-nevada
File name:Cotización.vbs
Download: download sample
Signature AgentTesla
File size:326'520 bytes
First seen:2023-07-08 08:24:15 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 192:xqK5c6S0jjuQjjarGkEudzptZEygbKjreYSikjjjjZutYzK1pGt6ZZZSpqxagSTU:xqK5QNp3ngqxXSYZ2Ur
Threatray 4'654 similar samples on MalwareBazaar
TLSH T1AA64E2033199CCE5A1D17A63419BFD348BF77AD9963E527440CC4A0D5BC2A9C8C8ABE3
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter abuse_ch
Tags:AgentTesla vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
NL NL
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-07-07 09:02:03 UTC
File Type:
Text (VBS)
AV detection:
5 of 37 (13.51%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
AgentTesla
Malware Config
Dropper Extraction:
http://cryptersandtools.minhacasa.tv/e/e
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments