MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 755796e62c9c0c2f5c5b664838d93083cd1c3290ba666dd84bb497b38a953776. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 755796e62c9c0c2f5c5b664838d93083cd1c3290ba666dd84bb497b38a953776 |
|---|---|
| SHA3-384 hash: | b0ffa2e1aacd634aa318b769cc609ac250cfe44d7b708898d7c949b33fc3e7a17263646a11fe5f37481af09d8fdc25bf |
| SHA1 hash: | 1c3e2c1148afe19681e50aa0a5ed027581b432e5 |
| MD5 hash: | 27ee6f94451763acb15c427adfddba5f |
| humanhash: | september-lithium-bravo-maryland |
| File name: | 755796e62c9c0c2f5c5b664838d93083cd1c3290ba666dd84bb497b38a953776 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 168'448 bytes |
| First seen: | 2023-11-09 11:11:56 UTC |
| Last seen: | 2023-11-13 08:35:14 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 3072:yzzgTraQs62o1xGqhUkNc/VSgTq6VCLIXMYkMlXSv:yg37sQ1xGqhUd3bVvXEMl |
| Threatray | 155 similar samples on MalwareBazaar |
| TLSH | T10CF3396992CA8D11DF3D40B8C9B111080BB2E177925BE75D0DB1ACFA3D5A7C33E2E865 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla Payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_a2d69e48 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.