MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 687b91945faf3353eef05a5ca2b3e5816a8f36ba82e843cbabc760e4fdcd523b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 687b91945faf3353eef05a5ca2b3e5816a8f36ba82e843cbabc760e4fdcd523b |
|---|---|
| SHA3-384 hash: | 9074e417e5b095960c51b867da6f8a346a2577d5124037a2bd1fda61bafd8c199eea87d2cd4538db6ec3b200de0e5e1d |
| SHA1 hash: | 96d3235f3efdeae5b4fdd425eaa783b89cd4cf07 |
| MD5 hash: | 71048347cd37273f57d9c9ba66ef1a93 |
| humanhash: | massachusetts-july-minnesota-pluto |
| File name: | 186d56c2f6ecc06d0bfe17215f14b6b4.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 297'984 bytes |
| First seen: | 2020-03-30 10:50:10 UTC |
| Last seen: | 2020-04-06 15:35:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:i4ZCwhsiMUUoZLT841P10PrPH8db4oeT7:i4ZC5iTn0PrXoeT7 |
| Threatray | 10'429 similar samples on MalwareBazaar |
| TLSH | C8544A6C7B88B902F73E293249D1666012F295834E12CB0F6EC45FED7F637C9294A395 |
| Reporter | |
| Tags: | AgentTesla exe GuLoader |
abuse_ch
Payload dropped by GuLoader from the following URL:https://drive.google.com/uc?export=download&id=1W1xBfyk3VntJFzxdZyrEPHlxww_DoRIH
Intelligence
File Origin
# of uploads :
7
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Autorun
Status:
Malicious
First seen:
2020-03-30 11:35:51 UTC
AV detection:
29 of 46 (63.04%)
Threat level:
2/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 10'419 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
83697e08b3043038abd366b291f5d5c9e70d3c949a5671d4ce53db4d6eac38c8
Dropped by
MD5 186d56c2f6ecc06d0bfe17215f14b6b4
Dropped by
MD5 cf7ee374a410e1dddbadef42d07e82b3
Dropped by
GuLoader
Dropped by
SHA256 83697e08b3043038abd366b291f5d5c9e70d3c949a5671d4ce53db4d6eac38c8
Dropped by
SHA256 37a833796de80f13c2350d1a652a9aa04d42b45ef27d38b3f0d7f8b81c98e061
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.