MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d17375a4f18beb4ea9d4025561d47ea3cb1fdd1f83d636f6b4d5fffd1c4a0980. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d17375a4f18beb4ea9d4025561d47ea3cb1fdd1f83d636f6b4d5fffd1c4a0980
SHA3-384 hash: 3398592e41aa01495b719f56e60a58c46680f559b2d879d10117414a4631928786691e0fcd4e037dd950792fa565c8a1
SHA1 hash: 60e0fc656f5172f7d5269f058c3b7af9552a6d95
MD5 hash: 1dc28fb422962e588ed0ec526120c9c9
humanhash: paris-fanta-march-romeo
File name:DOCUMENTS.exe
Download: download sample
File size:811'008 bytes
First seen:2021-04-25 10:12:39 UTC
Last seen:2021-04-25 10:58:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:6rT/xAiDrg6Vzvy7F7euYXJe6qVe1rx+gNBZ:8/mibGF7LX6qodx+gNBZ
Threatray 10 similar samples on MalwareBazaar
TLSH C705022644A89114DB7E073860B1C03123F97F875816EB0E6ED2BCEF75F63968A23759
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DOCUMENTS.exe
Verdict:
No threats detected
Analysis date:
2021-04-25 10:16:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-25 09:30:21 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
d17375a4f18beb4ea9d4025561d47ea3cb1fdd1f83d636f6b4d5fffd1c4a0980
MD5 hash:
1dc28fb422962e588ed0ec526120c9c9
SHA1 hash:
60e0fc656f5172f7d5269f058c3b7af9552a6d95
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments