MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 416529937e7d4b862e92650310ecc0ecdcb2aa8f43fcb8fa0dece926e5963203. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 416529937e7d4b862e92650310ecc0ecdcb2aa8f43fcb8fa0dece926e5963203 |
|---|---|
| SHA3-384 hash: | a7baa89c1dc132464a027fbd510f236f5809ba9ebb82a7aa6bdf62e0093f7ca114e7ebe2bfe7b9c29157f62b9ececdec |
| SHA1 hash: | fa4b5a1c63c22ec910fba1585131e765915b8075 |
| MD5 hash: | a87b60bcbc3facb81d8e5acd16053f0f |
| humanhash: | friend-artist-queen-juliet |
| File name: | fattura e consegna delle informazioni DHL.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 684'032 bytes |
| First seen: | 2023-05-26 14:49:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:WKo7z5GoJiGaq5au59x1NeV2dfDVqdWpg3ConGEGKvrZNBE0G:k5GoR5a2pxdfDVuWT2vG |
| Threatray | 4'301 similar samples on MalwareBazaar |
| TLSH | T1B4E4124073AA8B93F67A7BFA1251EA7003F6796B3435E20A0EC3B7CB5662F445442747 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla DHL ESP exe geo |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
49d6624bc410c9c12b48720165564f7b46633f3df09451cd2acf7e2b5bf33318
66b4079397c29474bf588016a173ceb34a8969942bb98f1fc3e32b80a43c8866
371de82ecda3f11d11e98a6265274bb708b2350ad47c77b4319da1d51764f64b
09f60ee4954ee9d0c866353608e34153517a332d696f414303156397a75d4c99
7c01ba932f550fa515252105205ee3d58751fa8a33c386e50104e0cf4251aa2f
0367e00431ccebbb5f8f7b2eba1fffcc2a9aa1899eb053933adb92e576b60399
0bf45acc7254a005ec8699e5dcea5f6354aba927bd72800e7815271f158f7211
e7ad89234b28761afe4f6c21f3d4f4dcd1db37d40f856f92c5983e320d95f423
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.