MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd03f004298dc795564d96b2a55e12cd472f6893de7614ae93d5ff0cec6eb572. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: dd03f004298dc795564d96b2a55e12cd472f6893de7614ae93d5ff0cec6eb572
SHA3-384 hash: e0675e8dbb79ce67c0d9d10a076920a79891834675bf1b80f4122a6390fffd62c2012bd881a7957054fc2e0f369ae6d8
SHA1 hash: 76ea86cfcac479c0262daa9c33726652ff8b2e7e
MD5 hash: 5434dc5bb8b85c64dae4bc5670281003
humanhash: tennis-bulldog-maine-virginia
File name:PPO040963RG02.7z
Download: download sample
Signature AgentTesla
File size:491'080 bytes
First seen:2020-11-14 13:45:58 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:njnu6XrJ+YNN+hlAm2Dh6opXFZns3ZMMQdB9FXb1fNwhSGeo:njndXrJB+j0DhpVJs3ZMMQhFLzNGeo
TLSH 1FA42387291E97388E91BCADDAC95F54FC0EE43A03B9841830605E2553D4772EC69EFE
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Negasteal
Status:
Malicious
First seen:
2020-11-10 08:35:44 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z dd03f004298dc795564d96b2a55e12cd472f6893de7614ae93d5ff0cec6eb572

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments