MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 042116c3502dddb64ef3b3cf600cb6488f4e928cc9ec95969a7314286e10a554. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 042116c3502dddb64ef3b3cf600cb6488f4e928cc9ec95969a7314286e10a554 |
|---|---|
| SHA3-384 hash: | 579b344a208b0271b7c57695a8503a2fbf49a3ab99396bf4f2deffde04825fd87e56789321381fdbb3eae9f7f98f67f1 |
| SHA1 hash: | a741e0f0646ddc1e500b02173394d6abe22e5641 |
| MD5 hash: | be99167e73bf68938128ad0a38dd0d86 |
| humanhash: | undress-georgia-wolfram-harry |
| File name: | DHL_AWB#203875102901.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 729'088 bytes |
| First seen: | 2024-01-24 10:11:08 UTC |
| Last seen: | 2024-01-24 11:32:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:ZP0ECtFVC0nrIUy6+nNe7nckMbpbmlHYKNGodFMMoBoi0C0e:WECjVrrIUqNeLzM984+M3H0 |
| TLSH | T166F41230B32C4FA5D96E493A64F5429143FAE1232672E70A1DE5707C5A637C14A3B3E7 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f0e8dc5549ccccf0 (5 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla DHL exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.