MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 787185aa382fbdbf3b9f3c09bfdf5a5c01c73f079878d3808ee1e3365a34e5e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 787185aa382fbdbf3b9f3c09bfdf5a5c01c73f079878d3808ee1e3365a34e5e2 |
|---|---|
| SHA3-384 hash: | 3f48dde76098a89fa003545994dccf271227474a9c86d4462678bb26260d88e94215e8178e35cf651374ea54c5d1d161 |
| SHA1 hash: | ffa301183fefbb1b1f4f383387f5ffbdc2670fdb |
| MD5 hash: | b04c48c77b91e7133bae8bfb1b308cb8 |
| humanhash: | diet-winter-fourteen-stairway |
| File name: | NINGBO_STATEMENT OF ACCOUNT.wim.001 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'238'818 bytes |
| First seen: | 2021-05-01 06:08:53 UTC |
| Last seen: | 2021-05-01 19:22:21 UTC |
| File type: | unknown |
| MIME type: | application/x-ms-wim |
| ssdeep | 24576:AILVoLAUMGnSE8TWpyuGd5SnkmnanUl5nMMMMMMMMMMMuMMMMMMMMMMMMMMMMMMf:ARSRWhGTSnkyOEMMMMMMMMMMMuMMMMMU |
| TLSH | 66453AAC715070EEC6578C339BCA9C3086102CB5922B950753E73BBEA97ED636E344D6 |
| Reporter | |
| Tags: | 001 AgentTesla DHL |
cocaman
Malicious email (T1566.001)From: ""Dong Sen Xue(EAO CSD)(DHL CN)"<dongsen.xue@dhl.com>" (likely spoofed)
Received: "from dhl.com (unknown [103.99.1.148]) "
Date: "1 May 2021 07:04:02 -0700"
Subject: "AW: REQUEST FOR STATEMENT OF ACCOUNT (SOA) "
Attachment: "NINGBO_STATEMENT OF ACCOUNT.wim.001"
Intelligence
File Origin
# of uploads :
32
# of downloads :
270
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
SUSPICIOUS
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-05-01 03:54:20 UTC
File Type:
Binary (Archive)
Extracted files:
63
AV detection:
1 of 47 (2.13%)
Threat level:
5/5
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.