MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ed306b895449703ba1bcae5da3d7ef301c2bd18d14c8488c1219b8aad705dc48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | ed306b895449703ba1bcae5da3d7ef301c2bd18d14c8488c1219b8aad705dc48 |
|---|---|
| SHA3-384 hash: | b430010825d63ed7ebeb399f6e649c5d2d1b103b4f48253301373e09550702b8f4343ef7034431fb33516dda1fa60e4e |
| SHA1 hash: | cf3970f689e349d7f566737c1af70c719a1414fd |
| MD5 hash: | ddb0610d05028042fcc1ad20a9658b5d |
| humanhash: | jersey-finch-kitten-hotel |
| File name: | Documentos de Envio Originales de DHL.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'052'672 bytes |
| First seen: | 2025-07-28 14:30:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger) |
| ssdeep | 24576:vtb20pkaCqT5TBWgNQ7asyzjXO6AApd6A:sVg5tQ7asyjXO6V/5 |
| Threatray | 3'267 similar samples on MalwareBazaar |
| TLSH | T14A25BF1373DEC361C3725273BA65B701AEBF782506B5F56B2FD8093DA920122521EA73 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla DHL exe |
Intelligence
File Origin
SEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | agentesla |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked agenttesla malware samples. |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
| Rule name: | YahLover |
|---|---|
| Author: | Kevin Falcoz |
| Description: | YahLover |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::CopySid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetTokenInformation ADVAPI32.dll::GetAce |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CheckTokenMembership ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryW KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW IPHLPAPI.DLL::IcmpCreateFile KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.