MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccc851e730a5aa59514ea92d634324184b4507389a8c5fddfd2a6f477cff0daa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ccc851e730a5aa59514ea92d634324184b4507389a8c5fddfd2a6f477cff0daa
SHA3-384 hash: 8b530b2fd889bbe68ca85df6154e5d49307b67edee4370dad92cf674fae48294d37f814c0aece2b0ae015886ab2c5482
SHA1 hash: 7c6a29de247472bc35ee320bf2d8772f878560a6
MD5 hash: f3b4874474e4172fb60e0b95fbca20a2
humanhash: steak-may-orange-tennessee
File name:f3b4874474e4172fb60e0b95fbca20a2.exe
Download: download sample
Signature AgentTesla
File size:696'226 bytes
First seen:2021-02-04 12:13:19 UTC
Last seen:2021-02-04 13:47:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 384:A4JIeqSgil1NLfpicC8E+/SRp9zj5+EoFv7k:XJIeqSgil1NLfpicC8E+/SRpt8TFk
TLSH 90E4AA927E004971C7BCB77683BB6D2403F150A383F58105BE8AF6F155012FA5DAAEDA
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f3b4874474e4172fb60e0b95fbca20a2.exe
Verdict:
No threats detected
Analysis date:
2021-02-04 12:20:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
22 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
ccc851e730a5aa59514ea92d634324184b4507389a8c5fddfd2a6f477cff0daa
MD5 hash:
f3b4874474e4172fb60e0b95fbca20a2
SHA1 hash:
7c6a29de247472bc35ee320bf2d8772f878560a6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe ccc851e730a5aa59514ea92d634324184b4507389a8c5fddfd2a6f477cff0daa

(this sample)

  
Delivery method
Distributed via web download

Comments