MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd27d03c34d23cf03a70ca72c02949f3630dc27d41d9f888a837692f82c0d798. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: fd27d03c34d23cf03a70ca72c02949f3630dc27d41d9f888a837692f82c0d798
SHA3-384 hash: 019f922963d5a34f66a7dfbded9ec195203d9ddd55a512db9d8b0c40c0e59c013b99a6991209d4601ef722ed6c523dcb
SHA1 hash: aac56011d1381309d0e46e4751b1f16e40635407
MD5 hash: ab3c0c1f29f9ab9a07591e10cdc9bf6c
humanhash: burger-october-echo-steak
File name:ab3c0c1f29f9ab9a07591e10cdc9bf6c.exe
Download: download sample
Signature AgentTesla
File size:1'221'836 bytes
First seen:2021-02-03 18:53:39 UTC
Last seen:2021-02-03 21:01:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:j2cPNAfYCxx6xlMKJSxkw4RNIItpddRYiaffr88kWZKv7mvsc/wRvrlnHM7X1HxO:j2u
TLSH 2B45C8976F0F60899C77C1EBC2F369AEDE89BA781077054918E0D7A3F2570849F05EA1
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ab3c0c1f29f9ab9a07591e10cdc9bf6c.exe
Verdict:
No threats detected
Analysis date:
2021-02-03 19:03:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-02-03 18:54:08 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
fd27d03c34d23cf03a70ca72c02949f3630dc27d41d9f888a837692f82c0d798
MD5 hash:
ab3c0c1f29f9ab9a07591e10cdc9bf6c
SHA1 hash:
aac56011d1381309d0e46e4751b1f16e40635407
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe fd27d03c34d23cf03a70ca72c02949f3630dc27d41d9f888a837692f82c0d798

(this sample)

  
Delivery method
Distributed via web download

Comments