MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3bd531bf7f5b3d7b331a325ebc1f71d8b59c5db9b0c03287137beb0931012a09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 3bd531bf7f5b3d7b331a325ebc1f71d8b59c5db9b0c03287137beb0931012a09
SHA3-384 hash: f22e99ce962980aa94a3031e54ab6c3ee65851b00902a2806ffc86f44e15cb35e1d2f0098946f4bac872ab34b3f4a001
SHA1 hash: 558a138e6cd7aa6ea92bd1a7d80cf53976ce1713
MD5 hash: ac784447bc0518df96166d2d39158ce9
humanhash: alanine-freddie-arizona-network
File name:Property.vbs
Download: download sample
Signature AgentTesla
File size:2'398 bytes
First seen:2021-05-20 17:42:11 UTC
Last seen:2021-05-20 18:29:50 UTC
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:f+n9+mUBVECDUx4p2uAR1oMqoUn/VhClD+Rh:GnQm0qCDE1o20/jC8X
Threatray 4'931 similar samples on MalwareBazaar
TLSH C4415021B3AACFAA703279710122847C32C9CDE6BC9271484CC7C6F785A49DA87B1C67
Reporter abuse_ch
Tags:AgentTesla RAT vbs

Intelligence


File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Threat name:
Script.Downloader.Heuristic
Status:
Malicious
First seen:
2021-05-20 17:42:18 UTC
AV detection:
6 of 47 (12.77%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Blocklisted process makes network request
AgentTesla Payload
AgentTesla
Malware Config
Dropper Extraction:
https://ia601507.us.archive.org/28/items/all_20210520_20210520_1128/ALL.TXT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments