MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0821c032569fd1820f3399609b27f448db1b9d34043593661ea6000bbcdf0eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: e0821c032569fd1820f3399609b27f448db1b9d34043593661ea6000bbcdf0eb
SHA3-384 hash: 052e3ddc87c5beecdaf71c901661c659470c4f510cb0b55f03433892964ffe6ef9d77bf9339a47eaf4949ddfed949e22
SHA1 hash: 9938b28483b704b275d6239bf3696d4d68b7ddc0
MD5 hash: 834e89e3b40dc70d0066308c5aa8086b
humanhash: steak-yankee-edward-massachusetts
File name:derrffdde.bat
Download: download sample
Signature AgentTesla
File size:645 bytes
First seen:2022-12-08 09:20:50 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 12:hFjFqdbJedCTGwp9QNbf8LutxX0IajWW7dV2GACOaVk+92GIqlsyPuH:hF5qbUdCJy/nX0pjXdTACOskQICsyq
TLSH T14AF04E7D8F32B551134F7140660D1D8231E946176EF02E34C8451FA78B3472ADF28108
Reporter 0xToxin
Tags:AgentTesla bat

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
derrffdde.bat
Verdict:
Malicious activity
Analysis date:
2022-12-08 09:22:24 UTC
Tags:
opendir agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
SUSPICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Malicious sample detected (through community Yara rule)
Obfuscated command line found
PowerShell case anomaly found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries the IP of a very long domain name
Renames powershell.exe to bypass HIPS
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 763290 Sample: derrffdde.bat Startdate: 08/12/2022 Architecture: WINDOWS Score: 100 38 Malicious sample detected (through community Yara rule) 2->38 40 Yara detected AgentTesla 2->40 10 cmd.exe 1 2->10         started        process3 signatures4 54 Suspicious powershell command line found 10->54 56 Encrypted powershell cmdline option found 10->56 58 Bypasses PowerShell execution policy 10->58 60 PowerShell case anomaly found 10->60 13 powershell.exe 14 15 10->13         started        17 conhost.exe 10->17         started        process5 dnsIp6 36 jlhuoiljnuyjbyrtjyghiljoiuhyujhblkjlhnbyugjvytyjgbkjhnyutgyjhyb.ydns.eu 85.209.134.253, 49712, 80 CMCSUS Germany 13->36 62 Queries the IP of a very long domain name 13->62 19 cmd.exe 2 13->19         started        signatures7 process8 file9 34 C:\Users\user\AppData\...\mspalt.bat.exe, PE32+ 19->34 dropped 42 Suspicious powershell command line found 19->42 44 Renames powershell.exe to bypass HIPS 19->44 23 mspalt.bat.exe 17 19->23         started        26 powershell.exe 7 19->26         started        28 conhost.exe 19->28         started        signatures10 process11 signatures12 46 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 23->46 48 Obfuscated command line found 23->48 50 Tries to steal Mail credentials (via file / registry access) 23->50 52 2 other signatures 23->52 30 powershell.exe 5 23->30         started        process13 process14 32 conhost.exe 30->32         started       
Threat name:
Script-PowerShell.Trojan.Heuristic
Status:
Malicious
First seen:
2022-12-08 09:04:04 UTC
File Type:
Text
AV detection:
4 of 26 (15.38%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Batch (bat) bat e0821c032569fd1820f3399609b27f448db1b9d34043593661ea6000bbcdf0eb

(this sample)

  
Delivery method
Distributed via web download

Comments