MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c8fd60e02919b35511d2de6b238933cacc3b5cfb75598076a3923e5544ee44ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: c8fd60e02919b35511d2de6b238933cacc3b5cfb75598076a3923e5544ee44ae
SHA3-384 hash: 87bd30a313cd82e39cf0dabf4c7a8145577917033a48b9ec5666696ae47f081e28369be94136ca82cd14bddb0cb75269
SHA1 hash: eb55546e49269276c0a9043c7626842a3d447415
MD5 hash: c2c93e2d4e06abc2c4efdf33e05bf727
humanhash: india-charlie-mike-bravo
File name:Property.vbs
Download: download sample
Signature AgentTesla
File size:2'384 bytes
First seen:2021-05-20 14:04:16 UTC
Last seen:2021-05-20 20:18:44 UTC
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:f+n9+mUBVECDUx4p2uAAL2MqoUn/VhClD+Rh:GnQm0qCDvL220/jC8X
Threatray 4'926 similar samples on MalwareBazaar
TLSH 46415121B3ABCFA6747279710122847C32C98DF6BC9271484CC7C6F784A46DA87B1C67
Reporter abuse_ch
Tags:AgentTesla RAT vbs

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Sending a UDP request
Creating a file
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Forced shutdown of a system process
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Threat name:
Script.Downloader.Heuristic
Status:
Malicious
First seen:
2021-05-20 14:05:12 UTC
AV detection:
6 of 47 (12.77%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Malware Config
Dropper Extraction:
https://ia601407.us.archive.org/26/items/all_20210519/ALL.TXT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments