MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60a17c61e904c4b15c5b6bb0a575ca3f4d57c7e68a9a8ce8af9263fda3ad8ddf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 60a17c61e904c4b15c5b6bb0a575ca3f4d57c7e68a9a8ce8af9263fda3ad8ddf
SHA3-384 hash: 274f52c397c4408a05e3ba124e1c41293cc15055c0d17e8d8a70b65ca73149427bdd886de81cc83c35364644cd1686b4
SHA1 hash: a752f27c2bc8f92bc2f0ac66c031469fd440b80d
MD5 hash: a46572b785b4f39348eaa6889e647544
humanhash: fillet-wolfram-freddie-zulu
File name:a46572b785b4f39348eaa6889e647544.exe
Download: download sample
Signature AgentTesla
File size:813'357 bytes
First seen:2021-01-21 18:20:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 24576:6mlYuSSK26BIXx0FSCZJoAjWNxBgs2f5bg3kRkub:1ySK2JaP0AjUBgs2f5bokRf
TLSH D80533CDC494AAD3CB935136B4AEEE1FF0C8FE495A2132C6EC755E594812836F6103AD
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a46572b785b4f39348eaa6889e647544.exe
Verdict:
No threats detected
Analysis date:
2021-01-21 18:22:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
60a17c61e904c4b15c5b6bb0a575ca3f4d57c7e68a9a8ce8af9263fda3ad8ddf
MD5 hash:
a46572b785b4f39348eaa6889e647544
SHA1 hash:
a752f27c2bc8f92bc2f0ac66c031469fd440b80d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 60a17c61e904c4b15c5b6bb0a575ca3f4d57c7e68a9a8ce8af9263fda3ad8ddf

(this sample)

  
Delivery method
Distributed via web download

Comments