MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee4a592b5dbe319c92a8d221d8e6c9ffd209308429c854a917b34a5386bb4bda. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: ee4a592b5dbe319c92a8d221d8e6c9ffd209308429c854a917b34a5386bb4bda
SHA3-384 hash: f11689fe3fb2135f33dd9c5ac372d3f48d35a1b89059debd41d5040c86f28dac9d4c4907256e07c8dbc28bf4bd977f94
SHA1 hash: acee3e8aa97634f300c89a48e4ec2cb78531052d
MD5 hash: 50d0ecfeff337b5abc61d34dccbcc11b
humanhash: neptune-september-kitten-bakerloo
File name:QWQ8.Vbs
Download: download sample
Signature AgentTesla
File size:1'045'019 bytes
First seen:2021-12-27 07:46:09 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 24576:DYKSgQB+siaBg3APROzPY8/0JmeXsOiaRhwevIJLC:DYFHczPb/smQsOUucC
Threatray 13'860 similar samples on MalwareBazaar
TLSH T11E25AF3193D3BD9721921E88F60435901C9CB6F7C3A48268F6D44B5FE1BE898EE59CB1
Reporter abuse_ch
Tags:AgentTesla vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Benign windows process drops PE files
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 545525 Sample: QWQ8.Vbs Startdate: 27/12/2021 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Multi AV Scanner detection for dropped file 2->48 50 5 other signatures 2->50 7 wscript.exe 2 2->7         started        11 jNnIJrO.exe 2 2->11         started        13 jNnIJrO.exe 3 2->13         started        process3 file4 28 C:\Users\user\AppData\Local\...\anyname.exe, PE32 7->28 dropped 52 Benign windows process drops PE files 7->52 54 VBScript performs obfuscated calls to suspicious functions 7->54 15 anyname.exe 3 7->15         started        56 Injects a PE file into a foreign processes 11->56 18 jNnIJrO.exe 6 11->18         started        58 Multi AV Scanner detection for dropped file 13->58 60 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 13->60 62 Machine Learning detection for dropped file 13->62 64 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 13->64 21 jNnIJrO.exe 2 13->21         started        signatures5 process6 dnsIp7 74 Multi AV Scanner detection for dropped file 15->74 76 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->76 78 Machine Learning detection for dropped file 15->78 86 2 other signatures 15->86 23 anyname.exe 2 8 15->23         started        34 realtextiles.in 18->34 36 mail.realtextiles.in 18->36 38 192.168.2.1 unknown unknown 18->38 80 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->80 82 Tries to steal Mail credentials (via file / registry access) 18->82 84 Tries to harvest and steal ftp login credentials 18->84 88 2 other signatures 18->88 signatures8 process9 dnsIp10 40 realtextiles.in 162.251.80.21, 49780, 49781, 49785 PUBLIC-DOMAIN-REGISTRYUS United States 23->40 42 mail.realtextiles.in 23->42 30 C:\Users\user\AppData\Roaming\...\jNnIJrO.exe, PE32 23->30 dropped 32 C:\Users\user\AppData\...\tmpG226.tmp (copy), PE32 23->32 dropped 66 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 23->66 68 Tries to steal Mail credentials (via file / registry access) 23->68 70 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->70 72 Installs a global keyboard hook 23->72 file11 signatures12
Threat name:
Script-WScript.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-12-26 13:00:28 UTC
File Type:
Text (VBS)
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla Payload
AgentTesla
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Visual Basic Script (vbs) vbs ee4a592b5dbe319c92a8d221d8e6c9ffd209308429c854a917b34a5386bb4bda

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments