MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 42158ff6c72753c9d9cef04c823c649225208b13a9509b732234b7fd29cc0629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 42158ff6c72753c9d9cef04c823c649225208b13a9509b732234b7fd29cc0629 |
|---|---|
| SHA3-384 hash: | 888ecaf2710fb1da241de01e45196eb05ba55463d751b9cd8acdb117afdcf5e5fed56740f62f1e867753ad9cfa8cacf2 |
| SHA1 hash: | a35fa9fd9fd466630cef6b6045b175a877c59789 |
| MD5 hash: | b87d80182285979f3930a9558845c530 |
| humanhash: | glucose-twenty-mirror-music |
| File name: | DHL Shipment Notification 4319464144.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'049'088 bytes |
| First seen: | 2023-03-02 12:27:54 UTC |
| Last seen: | 2023-03-02 14:29:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 24576:ex53bT3HiH2LAoCcRRtlKsr6wVsOSXAIntW:m533iH2LzLRD+QsONI |
| Threatray | 3'168 similar samples on MalwareBazaar |
| TLSH | T1E4258CC677BCE122F4E7A5720A1511C93A39F947B212E53BA737BB119200BFF7A89540 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla DHL exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d5de496be1535d0b8d9c8f57087e9ae2a26aaf7c33c2ddca65b3231dc3b2460b
bfd07274e23732c9a75a16fb2b4b31908c1905805b2f8e9531adb3685f979ca3
f77fe8a7ebe7c42c57282c9cd76924949352b8ea05b9f4225508f815c6ae2aa6
2b9c90d187ee41125aee4760c07325e70386c8a7101fdbffdb41afd48101e036
5bcc027ae64ff8a43719140a97435090a851526b1dccb40b858eaa306723b18b
9c2a4b70bf191376e0c274db03110bb536add938a19f7a726e90d1b12a36faa5
810d6fedd690fa86ac01ee4b15a1038d2b045ccc2a10262f1c9bbd04cc1ee935
42158ff6c72753c9d9cef04c823c649225208b13a9509b732234b7fd29cc0629
b36729fe425ed9de3c8fc7c9fb4962cb55152e21cc151326465145a6247c2edf
07cbd8a3deb941e46404af8b1093168b4029ce8f36e4ec18844ede50268602e0
82211de23461b7060737032b0ab788d6cbf5e2486bda7bf9f2c1c7d846ef9234
fde44c87c4f5bb65134e59545fbe40e5f6d6ffdfc397fe247c55f523eb8bea9a
05451697650c572c6b41802d4dd8b1043a6e3fc89e47af247fb88f152dbe4072
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.