MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4a8f832dad98a98642890cfddb2efa7b599705fc170fbcca69c92dfc4240fc3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 4a8f832dad98a98642890cfddb2efa7b599705fc170fbcca69c92dfc4240fc3c |
|---|---|
| SHA3-384 hash: | 8ccf34d2d51171f8316496f71bb5023258ee229d8b1ffbf84569715be5d4b51409a17c11e9a25c027f80e4b57bac97a2 |
| SHA1 hash: | 7223b7514e14bd0d29253bd00917689f50b25fb3 |
| MD5 hash: | 91e19793d621a7151e14bb8001bd400f |
| humanhash: | kilo-foxtrot-happy-princess |
| File name: | DHL INVOICE SHIPPING DOCUMENTS.z |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 630'222 bytes |
| First seen: | 2021-07-01 09:26:51 UTC |
| Last seen: | Never |
| File type: | z |
| MIME type: | application/x-rar |
| ssdeep | 12288:C1FuygLMDgZU41pE4q/IalB8cg9nSpuOWGCy8xEcN7aO/OJlc46o:C1Fuyk8R4842IalBR2S/8PNT/OI4p |
| TLSH | 62D4238A1E1547E81DE0DBD33521E5D3683BB202E13F02ECF66A1791D3D356EE686887 |
| Reporter | |
| Tags: | AgentTesla DHL INVOICE z |
cocaman
Malicious email (T1566.001)From: "DHL Express<Financial@lgepartner.com>" (likely spoofed)
Received: "from lgepartner.com (unknown [185.222.57.226]) "
Date: "1 Jul 2021 09:07:37 +0200"
Subject: "DHL BILL OF LADING SHIPPING INVOICE DOCUMENTS"
Attachment: "DHL INVOICE SHIPPING DOCUMENTS.z"
Intelligence
File Origin
# of uploads :
1
# of downloads :
147
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-01 07:27:35 UTC
File Type:
Binary (Archive)
Extracted files:
52
AV detection:
16 of 46 (34.78%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.