MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 285ab63e70c98a60372f29df6c1750072a40a41b09768e732aa4f1f4f3453964. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 285ab63e70c98a60372f29df6c1750072a40a41b09768e732aa4f1f4f3453964
SHA3-384 hash: 36d27095aa31c12d62ded41cec41f7110f63587a0a1baa7c21bb4a1f60060dd0cc0942e767e31672121e737a927785b4
SHA1 hash: 68a9c337582fd5f9f9a89dc24123a46ec7d838fc
MD5 hash: 4805219680821f58b77d38395caf310b
humanhash: oven-seven-grey-hydrogen
File name:Documentos de DHL..PDF.....gz.gz
Download: download sample
Signature AgentTesla
File size:569'621 bytes
First seen:2021-03-25 13:21:38 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:d1MrZrkwIkHMkTLPxcBLVceqPxR7UHkuwfaN+Lol:d1MrtckzPG9aeqPbAEuwSNY8
TLSH 62C4237700414BFA65D7C13B909AC0A77794297A15AF14ACD9BFCDE8AB38B4430E4F85
Reporter cocaman
Tags:AgentTesla DHL gz


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL <yesenia.renteria@dhl.com>" (likely spoofed)
Received: "from diossa.com.mx (u21557617.onlinehome-server.com [198.251.79.161]) "
Date: "Thu, 25 Mar 2021 03:40:52 -0700"
Subject: "=?UTF-8?Q?Confirmaci=C3=B3n_de_env=C3=ADo_DHL_Express=23?="
Attachment: "Documentos de DHL..PDF.....gz.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-25 13:22:08 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
8 of 48 (16.67%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz 285ab63e70c98a60372f29df6c1750072a40a41b09768e732aa4f1f4f3453964

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments