MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 31705dc52cd25b1a406341a071401d39833225a184c0918214edf72cd3a77a57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 31705dc52cd25b1a406341a071401d39833225a184c0918214edf72cd3a77a57
SHA3-384 hash: a60359bda48272de549fe246ee50d4c1dc37cdcfbf815f5281f5f93192531664a9b6e8f86db27ebc1a8ea292d55735fc
SHA1 hash: 775d7531d23dcd04c9b62429aad9804968bae385
MD5 hash: 0f46e6924ed1f0b22c4d39e9ba0b617b
humanhash: iowa-sweet-illinois-lithium
File name:31705dc52cd25b1a406341a071401d39833225a184c0918214edf72cd3a77a57
Download: download sample
Signature AgentTesla
File size:1'527'296 bytes
First seen:2020-11-11 11:14:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:5eNTEESuY8b7mQJvXgF50W3aSYD1xEjUXY1WVewOig:UN41+zfE5VaX1xEjU6WI1ig
Threatray 647 similar samples on MalwareBazaar
TLSH AA65E68D3260B6DFC857CD76DE681C64EBA078BA830BE243905716ED994D997CF240F2
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-11 11:16:43 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Reads user/profile data of local email clients
AgentTesla
Unpacked files
SH256 hash:
31705dc52cd25b1a406341a071401d39833225a184c0918214edf72cd3a77a57
MD5 hash:
0f46e6924ed1f0b22c4d39e9ba0b617b
SHA1 hash:
775d7531d23dcd04c9b62429aad9804968bae385
SH256 hash:
ccf8da70ae216391bc728981e707d9c7b42bc25a6b51f40f188c9067f09563ff
MD5 hash:
b430ee50c77265d0aec579083d112ddd
SHA1 hash:
1d9638b76d4e2839c0a2943b428e8094316653ea
SH256 hash:
6851040248cf39e1b731c884f69e3cbc19dbd7374719863e9511e8def28ae628
MD5 hash:
4aef83395f0b09d63fe4c4aa9d1cc69f
SHA1 hash:
80cff25040996454828bd09dc6eacfe7d898f389
SH256 hash:
6c55b2008a03023908df3cda5d84bda1011ce297444c57619b412d8379eebb10
MD5 hash:
c193b542c57aa48fee2790a5dd591d2f
SHA1 hash:
a79d49bf0ecd2e215c2462c659554e6971773f45
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments