MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01622d6706941548280fd5ae0549112894c342ed7cd605e22b50522ec8bf2b77. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 01622d6706941548280fd5ae0549112894c342ed7cd605e22b50522ec8bf2b77
SHA3-384 hash: 23a45b12345e93228d80670c8b68e863a15bb4358e5989ae286da786b2ee28fbde949dcf4b460c0967426e5da259fe71
SHA1 hash: d6da9587418f7530b9563e8038e50dc8f3d71549
MD5 hash: c4e3baafc9f376edfce73c9cbd66401f
humanhash: undress-cold-quebec-connecticut
File name:c4e3baafc9f376edfce73c9cbd66401f.exe
Download: download sample
Signature AgentTesla
File size:1'159'572 bytes
First seen:2021-01-29 08:30:31 UTC
Last seen:2021-01-29 10:54:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:GiAUDIAQuXhOH6dh/2frMP0uNYwoPIpSWTJLejmm:GrUkuXhS6dwxuSPWT5eCm
TLSH B635868C9CAEC0CB86350F9896CED9EA46DA4FF30F229879B5C98BC7C534346F506525
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c4e3baafc9f376edfce73c9cbd66401f.exe
Verdict:
No threats detected
Analysis date:
2021-01-29 08:34:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
01622d6706941548280fd5ae0549112894c342ed7cd605e22b50522ec8bf2b77
MD5 hash:
c4e3baafc9f376edfce73c9cbd66401f
SHA1 hash:
d6da9587418f7530b9563e8038e50dc8f3d71549
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 01622d6706941548280fd5ae0549112894c342ed7cd605e22b50522ec8bf2b77

(this sample)

  
Delivery method
Distributed via web download

Comments