MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e42328227b486a20674f9f12575df0a2bc3cab93a0030aa91c217c97ef56063c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: e42328227b486a20674f9f12575df0a2bc3cab93a0030aa91c217c97ef56063c
SHA3-384 hash: 6c75d08bad62b724009caf97f898b7754f3b49345a0f9069f2c3b7a229eabe112b0b2c733d22a10537c1b87a432cdee2
SHA1 hash: 39595a37b178e4ec10fa1666e156e2a5eb771097
MD5 hash: bad1823f9b6ff9ea41bd0bf58c725a3a
humanhash: purple-yellow-red-golf
File name:DHL-853934665.pdf.vbs
Download: download sample
Signature AgentTesla
File size:492'628 bytes
First seen:2023-07-19 06:28:10 UTC
Last seen:2023-07-19 06:29:47 UTC
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:35XNsn1+7HLDVZwMxzakyTlvspNUzSty8txl50h/pfz7TgYbdHznXmxLJIrCsS4V:4n+cMxzakU2ty8txl50h/pfz7Tp
Threatray 5'008 similar samples on MalwareBazaar
TLSH T140A49D012EEF41487673AAAB57F155E54F7BB975253AD49C604E070A0BEBEC0B900FB2
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter abuse_ch
Tags:AgentTesla DHL vbs

Intelligence


File Origin
# of uploads :
2
# of downloads :
106
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm fingerprint masquerade stealer
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Script-WScript.Malware.Minerva
Status:
Malicious
First seen:
2023-07-18 17:56:24 UTC
File Type:
Text (VBS)
AV detection:
5 of 38 (13.16%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Blocklisted process makes network request
AgentTesla
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Visual Basic Script (vbs) vbs e42328227b486a20674f9f12575df0a2bc3cab93a0030aa91c217c97ef56063c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments