MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660
SHA3-384 hash: 57e15d22fec1c59471583a6bb90ccd4f23a257e129eb8e7af58ede156a26b42ea426457af3093f3b674dc4d3a9ac926c
SHA1 hash: 78aefea292bf9397cc4d4987af6f700da8bfafd2
MD5 hash: 356726c6ef766005db80ef2f8c0ace6f
humanhash: twenty-nuts-potato-nitrogen
File name:QUOTE--GEI REF 2177700XXXXX0239.bat
Download: download sample
Signature AgentTesla
File size:1'038'172 bytes
First seen:2023-10-09 11:34:03 UTC
Last seen:2023-10-10 06:34:15 UTC
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 24576:Vf4Q9sdKUubPFgGuaD13/2pLe/jWw0tyKTo6W:BTbPbEaMEKPW
Threatray 376 similar samples on MalwareBazaar
TLSH T1A62523B2587498E91DE0D38CB06B8F2F2BF807E1D95DF0CE675496C31999B029A234DD
Reporter lowmal3
Tags:AgentTesla bat

Intelligence


File Origin
# of uploads :
2
# of downloads :
110
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
QUOTE--GEI REF 2177700XXXXX0239.bat
Verdict:
Malicious activity
Analysis date:
2023-10-09 11:44:27 UTC
Tags:
agenttesla stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd lolbin
Result
Verdict:
MALICIOUS
Threat name:
Script-BAT.Trojan.PSRunner
Status:
Malicious
First seen:
2023-10-09 08:35:37 UTC
File Type:
Text (Batch)
AV detection:
9 of 36 (25.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence spyware stealer
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Looks up external IP address via web service
Executes dropped EXE
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:BlackGuard_Rule
Author:Jiho Kim
Description:Yara rule for BlackGuarad Stealer v1.0 - v3.0
Reference:https://www.virustotal.com/gui/file/67843d45ba538eca29c63c3259d697f7e2ba84a3da941295b9207cdb01c85b71/detection

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Batch (bat) bat ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments