MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75778b858694df3940ff56c27549134be9fc139c9bbfc12f95cf947486cb88ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 75778b858694df3940ff56c27549134be9fc139c9bbfc12f95cf947486cb88ca
SHA3-384 hash: 034cc50100c19d1f16f56a6ab39d808e5e2c0dbcd205d491e4c78c5c5aadb5ac6172b30834fd8cd8545e111196dbc0a8
SHA1 hash: b6e8d11152e4b8cedd2ed4ee1ea943bce3b109b5
MD5 hash: d002d709858b259ac3e18d6bd986a1ac
humanhash: wisconsin-freddie-friend-quebec
File name:d002d709858b259ac3e18d6bd986a1ac.exe
Download: download sample
Signature AgentTesla
File size:1'980'499 bytes
First seen:2021-02-10 12:23:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 768:z9NTs3GwC6Yd2H+EzqxsnY42qjGwiUC9Xyg76Mtl6HkeT5VkBjk/rZvxdTOdGJ9A:zv
TLSH DE952BB28C970DE4C7EB826364E9F0C5C6877F5BA9E51FA33B50C797980B6908414E78
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d002d709858b259ac3e18d6bd986a1ac.exe
Verdict:
No threats detected
Analysis date:
2021-02-10 12:25:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
75778b858694df3940ff56c27549134be9fc139c9bbfc12f95cf947486cb88ca
MD5 hash:
d002d709858b259ac3e18d6bd986a1ac
SHA1 hash:
b6e8d11152e4b8cedd2ed4ee1ea943bce3b109b5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 75778b858694df3940ff56c27549134be9fc139c9bbfc12f95cf947486cb88ca

(this sample)

  
Delivery method
Distributed via web download

Comments