MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 55edd2620490e0aa9f0a40f4183a5959a1a5e35bef971399b6703cdc5e817894. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 55edd2620490e0aa9f0a40f4183a5959a1a5e35bef971399b6703cdc5e817894 |
|---|---|
| SHA3-384 hash: | fd568f5723fe41a5661ac0bec23252d45667a91e110afad532d947d1f5d7c09bcd1defff69edce33ae0a7a61614eb911 |
| SHA1 hash: | cd4375258151296215db63bcc175453bfc0f20c7 |
| MD5 hash: | 62b990b73a24ff57a07518ae91f4b3c6 |
| humanhash: | summer-alaska-foxtrot-beryllium |
| File name: | 55edd2620490e0aa9f0a40f4183a5959a1a5e35bef971399b6703cdc5e817894 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 852'480 bytes |
| First seen: | 2025-08-12 14:51:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:LwGwbgN6KqSOOQkypeHq5gQQad8mLb2XUhf:LwGqgzuOKQHadlkUh |
| TLSH | T1440501846399C612E4FA5B790AB1E27007B8BE6BAD20D25D5BD52CDF3D71F808D01B93 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | win_samsam_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::CopySid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetTokenInformation ADVAPI32.dll::GetAce |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CheckTokenMembership ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryW KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW IPHLPAPI.DLL::IcmpCreateFile KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.