MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 57365350234375cd60d16cba2aefbff8d0dc048ae37669fc40bb9c42cab64037. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 57365350234375cd60d16cba2aefbff8d0dc048ae37669fc40bb9c42cab64037 |
|---|---|
| SHA3-384 hash: | 1a44751481cd0149f027bfec220826c88485bad3df4c46e6c648f3aaf09133c26e0677ca3f7d8856e956f9503d7e4f4a |
| SHA1 hash: | 1783c3314c859cc369ba0875375ee4f95a85291c |
| MD5 hash: | e1961dcbe3664231d9affd0ddc5cabd2 |
| humanhash: | robert-uncle-mango-cup |
| File name: | PO 7100003442.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 817'672 bytes |
| First seen: | 2025-09-26 22:25:36 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:TRBOCcFYdhVa5YVq0qQbpu/dCSWYA0xBeAFmMr4u+E8m4NTswUfSGw/kR:lBYYDrq0qQbgVCSSqLsMy+ |
| Threatray | 3'916 similar samples on MalwareBazaar |
| TLSH | T19905D0AD3254B58EC4A7CE728A64DD709A607CAA9707C20351E71C9FB91DAC7DE102F3 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10522/11/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
50b7dc0e96eee500e3703e9f310baed53b40b686f72e765cc99ddca6081e48b0
3ea76059e7a7c8562249727bcc3c9644e9d22888f2cfe2967b60ae3cb366bed3
6d4960e1b1f543b20c3d41d69ba71571297a080eaa410da13a7185ebec103ba6
0cfcd3719293674e15cfdc5670268d92b6e179cf1b9d25c668d78d10450663bc
2fda9ad52229d9b5f8f479c2d5a795e143283f3a8565eee7af2cb6bd68285838
dd8ad81969190fe5b5a3b438f190e93893aa4b0faad448d3af38a124518c38ef
4ea4f5f72605b48539a0ed0b1b73fc0e788402d5d1d379504267ce2e57d46f5e
0ec146ba69416fd2da6b8197df37f6d9854d37577fb7d6d1ef6aa195f8b6e543
0b3a8f3aca693d9bf5b2fb7547883b1a3f47babfb2c8f236ceed456f6f1bff4b
945b6ff42203c0222596ea79758c38032b98b0d4291e11090162ea8dd435f128
ca19a908064885c92f2ac7e4d12e95d359f35ba13cea4352906fc993b3ff24dd
5eb8fa04e2d7d059f7d82dad9f8b9c44a61a4d46473bf5fe5e353aaca8ac0d7a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.