MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8b8249728361d92d8d0891d75711b07ee241db22a8ca1bcf2efe2cf14204d9dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 8b8249728361d92d8d0891d75711b07ee241db22a8ca1bcf2efe2cf14204d9dc |
|---|---|
| SHA3-384 hash: | 5a131ecc31544d684ff6c3ab1c8130ea34275a18bb953c861132362d524f33fd4df19533ef6891a368a88350549039ae |
| SHA1 hash: | 25f3682316d3281291f8ae55bfac6668e40c9a43 |
| MD5 hash: | 167032939925b8d9631f7786113350b0 |
| humanhash: | ceiling-football-vermont-foxtrot |
| File name: | DHL - OVERDUE ACCOUNT NOTICE - 1301493699-PDF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 596'480 bytes |
| First seen: | 2023-05-16 11:07:23 UTC |
| Last seen: | 2023-05-16 18:10:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:bYNv5549XFFTlWC25XgDiWQzHlgwZ45GYBlh74Q3V:+r49X/ZWL5QEp1Z+GQf |
| Threatray | 3'654 similar samples on MalwareBazaar |
| TLSH | T19CC4D07050EE4B90E02FCBB165B8FC72023274F3AED5C9751B66A1C4CE66F506E84A5B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla DHL exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
584b466de40e9a985d022ba115ee7301b46261f1526516eaae36760a435be241
c6dcc5ea2ef3af8a214da77f1b3d14af29cc066fbcc952b291494ae321279edd
8b8249728361d92d8d0891d75711b07ee241db22a8ca1bcf2efe2cf14204d9dc
e52bf3df9ac10f10f9a9e7e8287950565ba725dce1c6b9315c77b4b361d7edb0
683532549c9b7349442f5dc3466cacc398bb663564eb63f77a2964dd216dce16
90af14f7e125ba4bb6b30152719708b262b08d77b30b02d02ee136d2acf8bfb5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.