MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db20a7e5e6da87473dfd4a71d6e94bc16b116afcdb33b5da67048c31716a926c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: db20a7e5e6da87473dfd4a71d6e94bc16b116afcdb33b5da67048c31716a926c
SHA3-384 hash: aebd5535709fd445a2755cd5c2d0c597b0808b94feacf98b616b8c96e305c51eeb808497632628ccc9aaf5511c423897
SHA1 hash: 7b0f523763798939b510f29437aec76e8bf7388c
MD5 hash: 4d1fe0a1752f2405de5802aef37be7e4
humanhash: finch-foxtrot-johnny-eight
File name:New Products Inquiry_RFQ_Al-Hattab Group. Qatar_Pdf.bat
Download: download sample
Signature AgentTesla
File size:1'042'318 bytes
First seen:2023-10-03 21:38:49 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 24576:M102QokUMfJmlfdaedmp+hohWzAlXl/Gju:yUy34WnAXn
Threatray 365 similar samples on MalwareBazaar
TLSH T1782523B19FD92D335A78EB3010031E2F17D96FE29C6CA5EAE649A1D6164FFC4413B029
Reporter malrpt
Tags:AgentTesla bat

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://remisat.com.uy/file/New%20Products%20Inquiry_RFQ_Al-Hattab%20Group.%20Qatar_Pdf.7z
Verdict:
Malicious activity
Analysis date:
2023-10-02 10:17:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cmd lolbin masquerade
Result
Verdict:
MALICIOUS
Threat name:
Script-BAT.Trojan.PSRunner
Status:
Malicious
First seen:
2023-10-02 13:45:49 UTC
File Type:
Text (Batch)
AV detection:
8 of 38 (21.05%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Executes dropped EXE
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot6568247464:AAHsSOES5pRueRqAlbG1bx5hx02y4of2d_Q/
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:BlackGuard_Rule
Author:Jiho Kim
Description:Yara rule for BlackGuarad Stealer v1.0 - v3.0
Reference:https://www.virustotal.com/gui/file/67843d45ba538eca29c63c3259d697f7e2ba84a3da941295b9207cdb01c85b71/detection
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments