MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19d7b16a0a50b6eb2e79a6d04f1f4f8b17c9e82162ccdc0778cb0934af5b5657. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 19d7b16a0a50b6eb2e79a6d04f1f4f8b17c9e82162ccdc0778cb0934af5b5657
SHA3-384 hash: 2c5532421bec578010263d18a7aa1315b3c972c3fffe7137765c0fe751cbf90e6e11fa0df9b67a86eb8cf77497492859
SHA1 hash: bced1f9645eca1419709f7ba9c1a627ade751a26
MD5 hash: 7568adadc2e04818b9d256ee72980f3a
humanhash: batman-quebec-illinois-lithium
File name:SecuriteInfo.com.Trojan.GenericKD.35832352.11623.20407
Download: download sample
Signature AgentTesla
File size:967'544 bytes
First seen:2020-12-24 13:00:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:3GSCgycVNwPUOWyQtJy+j+9YrZirDnQ4PHhOU:3GSCgycVC0ztSvx/hX
Threatray 81 similar samples on MalwareBazaar
TLSH CC25AE1773464658C825F1F7829AEEC33375F2C77B90871E229A86286A031DB3B1F65D
Reporter SecuriteInfoCom
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
813
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.GenericKD.35832352.11623.20407
Verdict:
Suspicious activity
Analysis date:
2020-12-24 13:03:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
8
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Hides that the sample has been downloaded from the Internet (zone.identifier)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2020-12-23 20:21:06 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
19d7b16a0a50b6eb2e79a6d04f1f4f8b17c9e82162ccdc0778cb0934af5b5657
MD5 hash:
7568adadc2e04818b9d256ee72980f3a
SHA1 hash:
bced1f9645eca1419709f7ba9c1a627ade751a26
SH256 hash:
4f81e273da20c5b9835ce6ca57cc061d77764f9e3927bdb1505cb791bf50b046
MD5 hash:
29e19b5dce96140a8b90152b16bd44af
SHA1 hash:
4f3dc6eb876bb58f53966980a9c451a04ec17d8a
SH256 hash:
a60900adc31e8e28ff541b91a55de5d9719c0d1ddc3022eb6f6fb5ac19cc9e4f
MD5 hash:
831fb0609b3509b4fb31ac662ac69217
SHA1 hash:
985c33fa2b01e305995e2ea166b961b01f0f6335
SH256 hash:
8e5cc9d19086d77d1d992c1fa283cc52238ac001cd859a1663adb36b005384e4
MD5 hash:
c9167c1ee369e58d8bb137f65d858607
SHA1 hash:
c620b2c1aca11afdab48f879c74392842d13d4e1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 19d7b16a0a50b6eb2e79a6d04f1f4f8b17c9e82162ccdc0778cb0934af5b5657

(this sample)

  
Delivery method
Distributed via web download

Comments