MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 204f57367f6556fe4fd0d670bdad2b797ed6e069f115c9674253cf4ff1c0b1be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 204f57367f6556fe4fd0d670bdad2b797ed6e069f115c9674253cf4ff1c0b1be
SHA3-384 hash: 9a8d0de02751a61c7abd66d4b03f7f8673a14901e6998806dc257f984d2ac94796adae2ce8240ee30088dd4d6c217f6e
SHA1 hash: 1afec321688876541616f7174c37d09db43fd24c
MD5 hash: 5d118d948f21ac36f22b08c834a54b7d
humanhash: romeo-lithium-johnny-pip
File name:5d118d948f21ac36f22b08c834a54b7d.exe
Download: download sample
Signature AgentTesla
File size:1'567'922 bytes
First seen:2021-02-03 16:25:22 UTC
Last seen:2021-02-03 17:35:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 192:3HWkPoSjneN9FCNDDgfVs3fPsUjDzyATU9:3ZPoSDA0GusUjDfI
TLSH E775A8407E708565DBAC373693B95C1C03B159A3423E86055E8BE2F110723FEBEB969E
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5d118d948f21ac36f22b08c834a54b7d.exe
Verdict:
No threats detected
Analysis date:
2021-02-03 16:40:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
204f57367f6556fe4fd0d670bdad2b797ed6e069f115c9674253cf4ff1c0b1be
MD5 hash:
5d118d948f21ac36f22b08c834a54b7d
SHA1 hash:
1afec321688876541616f7174c37d09db43fd24c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 204f57367f6556fe4fd0d670bdad2b797ed6e069f115c9674253cf4ff1c0b1be

(this sample)

  
Delivery method
Distributed via web download

Comments