MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 56d3b9b155d9638efda3785f3e71bf29dcf162346d5e5d5481735f53bd9e64fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 56d3b9b155d9638efda3785f3e71bf29dcf162346d5e5d5481735f53bd9e64fe |
|---|---|
| SHA3-384 hash: | 7691521881b8ca243ab2b3ac6bb3b5ad2e0d35011848d18a2aacbf9667fc5cb45d643107dccb7626521388e5ac80ba94 |
| SHA1 hash: | 866dd894bef26395f16e55dd0cf2486c4fe8d398 |
| MD5 hash: | 07a5b63b59ac611ccdacdee52c452ef1 |
| humanhash: | vermont-nuts-failed-five |
| File name: | PO-00112023062700.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 823'296 bytes |
| First seen: | 2023-10-31 06:58:17 UTC |
| Last seen: | 2023-10-31 08:40:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:NWqEisUH/z++1Y0KRq4eTYCvP+Tl+3jHDUifeO+kb:UqEWCr0K6TYCX+Tti0kb |
| Threatray | 143 similar samples on MalwareBazaar |
| TLSH | T16505F14725988E9AFC2D137264760DED07369E2AD6B1B91D689EF0738B73343310A85F |
| TrID | 66.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.5% (.EXE) Win64 Executable (generic) (10523/12/4) 5.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 13607332330b0bb3 (55 x AgentTesla, 16 x RedLineStealer, 13 x MassLogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
1dd655c81c9df47334842272e37b501d38788f0cdedb3aa1a10ce0fd3b68ddbd
25f1ee38c24e702bf62f86855046ef19c118aaebb83d421133cf5d48d3802624
085c615e80911a5a93b3f1262ca71b88f81be327d2d3b594376a5b4e5533e68f
ad6ee23a2e0deb51e646bf9f0431b43186a8beb06db86b6fa20cd818802921fc
d246d03c67257d71277b24ba2c387ed4d29a25f47e814292ec97e2a219f0a836
2a7f29fe774787c8113c673d662636b7779cdb568ea460e16f840ade9b5a2350
393ad633aa2e88f596d747a007ab75fe7a3e71227d2b4281ad1b32ce7fea0ced
45e98e952c7b55d2a5d1c508bd3a7009e5c4ad2f162bdf883dc280f6997c071b
4b4f00b944e3a1da3396f3f572f4e04535e64b9111f8790b0a05c541e5d56e85
56d3b9b155d9638efda3785f3e71bf29dcf162346d5e5d5481735f53bd9e64fe
12ce7f3f07157d625b5731f16f2f395f859b58b31e7e18abaa5fe409e233661f
68f6a5d1e90ce94fbc1fb4fb8d4a809dcb4fe8af2ab66e29fbe7678672949215
c8ffc83919d2045260e70301c44ef7d5090149661d4e4f9a7a67d55aef984c68
d1f51cbb32fea7f702c71d3c742839e5ff5cdbff34e2cacbc0e4cda58ae16722
b1238fb6ea47e24b96a2582464a2fc3a9de6a3a781c35faac7fd98e974c78e1b
44ed47b1d9b377ed27d2c5541a4d1cb1e82be3e2d80750784dc476f08de5ed85
8d767518bdc0fda97fa2de2cb1ccfaf88f99bb98f5b9d3adfe625a658a37f77f
87827fe80241a3ec5bfafe80fc4f7a3dba26f016ed2d3f61963140532f4c27fa
7d9ffe4901d60bd70a17d7b507820f79f67ce33ed933bc6c109fdb1096429570
5a2c73516c221e21e5fb720078cef912600499b036109ca6975588d993a1cbea
2dc33327459addedb7432844f2fb7f77f971c7b50542b77d7343c7b205b8d9f9
0df07d743d2b9a725f075819ce9aba1e2139494ba3c97c1d7a38936c2d6012bf
4ac2605c528602e4762b48ea363f41702341d183d311b292824d66545f28d2c2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.