MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19853a52c8f1cafee958513eb498e93ffafc72891b87aa68816781018da0d1b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: 19853a52c8f1cafee958513eb498e93ffafc72891b87aa68816781018da0d1b9
SHA3-384 hash: 68a4c72e991cd71e88b53a5d036ef922bde24ee6dec8cec0c2458188339e7a6f6d5a0ab9d130e2fc2e027d64351e97e6
SHA1 hash: a84db9b3bd6eaff2e0c6e199a773582d5e42e852
MD5 hash: 593c43aee4c729ea638e2c5189d0e3b3
humanhash: wolfram-ceiling-oklahoma-cat
File name:SecuriteInfo.com.W32.AIDetectNet.01.28916.15843
Download: download sample
Signature AgentTesla
File size:1'009'152 bytes
First seen:2022-07-14 17:36:08 UTC
Last seen:2022-07-14 21:56:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:NzGoGunJFCwum+8l6s9RjQ3FoItIztvQHOEZsE:NzG/GFCwh9N0i0UWO
Threatray 21'710 similar samples on MalwareBazaar
TLSH T10625121331B84663D92D9BF44CA32D1403B07D676852DB8A5FC834DA2DFB780BA167A7
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f1d0dce8f4f4dcfc (12 x AgentTesla)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
303
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.W32.AIDetectNet.01.28916.15843
Verdict:
Malicious activity
Analysis date:
2022-07-14 17:43:11 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Spyware.SnakeLogger
Status:
Malicious
First seen:
2022-07-14 16:03:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
18 of 26 (69.23%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
AgentTesla payload
AgentTesla
Unpacked files
SH256 hash:
883b63ef84c6b1cc09687962beca56e4f4b7960df7c5459e29998befaa3ccf15
MD5 hash:
ecb3f27eb8279c51608c8ea8f8050655
SHA1 hash:
82385d75444ab5fccacf37e2746c7dce73faa7f3
SH256 hash:
e94fe94244c6bad58b4bde61b21dd507521ffb5443ca5a4c6767341491de21aa
MD5 hash:
d4d21a5fcb2dea8d32ce8b849cbb72f5
SHA1 hash:
52e9ccda8377d7b78aa18d7ac1ece2709b0c248e
SH256 hash:
aeff6d6061d69a42605aa3baa97726953c00e1dfe0a21699b74d101377aa7b79
MD5 hash:
cf6548d72531cef35c33d6ee3ce7d961
SHA1 hash:
2eecf474fe6a77e791ffe129138dd0dc9192f758
SH256 hash:
07a669badf12ee362884eca88c04ff18b102b9cf7b59653807fc451ad4e7b8fe
MD5 hash:
f6df51f6176af38265fd8933b3f473a7
SHA1 hash:
2c7549beab772727065d025417e42ad6840294b9
SH256 hash:
19853a52c8f1cafee958513eb498e93ffafc72891b87aa68816781018da0d1b9
MD5 hash:
593c43aee4c729ea638e2c5189d0e3b3
SHA1 hash:
a84db9b3bd6eaff2e0c6e199a773582d5e42e852
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_ab4444e9
Author:Johannes Bader
Description:detects Agent Tesla
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments