MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4de7d8d35fbd813f145a3fb936b276d70bf01174589730b93922c5edfd8bbd18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 4de7d8d35fbd813f145a3fb936b276d70bf01174589730b93922c5edfd8bbd18
SHA3-384 hash: 85853fec624553853c0dfdeb8b4092fc274c2492f25c0550190e7173c37344b9c39ecb26ca0fffa511742b16293a8b17
SHA1 hash: fd57810d83cbe31cab2ccb6d568467c83c08710f
MD5 hash: f6a19e58979155fa58df98aa305d3f1d
humanhash: yellow-victor-table-timing
File name:FINAL INVOICE - MIG-148768-009684-008665 (Second delivery).zip
Download: download sample
Signature AgentTesla
File size:558'251 bytes
First seen:2021-02-23 13:03:02 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:+5krMb04tBNV/Q34ror9h9dX+yBnQ0Gz5uZ/Slcp93aHI:+et4tBa4roxnIgQRgkQ93yI
TLSH 3FC423AF9731D10BDFB22A72F799327066F8BB179D06F84948103FA40747564AF9AD80
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL | Global Forwarding <dispatch@dhl.com>" (likely spoofed)
Received: "from dhl.com (unknown [217.146.81.124]) "
Date: "23 Feb 2021 13:49:20 +0100"
Subject: "SHIPPING DOCUMENT FOR lgpartner.ch 803334"
Attachment: "FINAL INVOICE - MIG-148768-009684-008665 (Second delivery).zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-23 11:44:38 UTC
File Type:
Binary (Archive)
Extracted files:
57
AV detection:
13 of 47 (27.66%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 4de7d8d35fbd813f145a3fb936b276d70bf01174589730b93922c5edfd8bbd18

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments