MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 78e14bb376805f90f225d4968cd4cea91edd40fa83c6ea4e4934f1038a945cfa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 78e14bb376805f90f225d4968cd4cea91edd40fa83c6ea4e4934f1038a945cfa |
|---|---|
| SHA3-384 hash: | a79b930313f1962ff96da2db34c99bc1ad5749629e00aa4543b91c315dc6857054d3ffe3c3a0fb7e453df8eb7501f414 |
| SHA1 hash: | 176fc69465f6117898271485f811e532a52186f6 |
| MD5 hash: | d9bdc835b3ff78ec30426a8b00f3d497 |
| humanhash: | hamper-oxygen-neptune-earth |
| File name: | Documentos de DHL..PDF.....gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 442'779 bytes |
| First seen: | 2021-03-31 05:52:00 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:PKneqP0Ar1ffycoyb49/xQ9ZCXY7VQBSEQAUzfSgDhL:P+P0Ar1fhO9/xQ9ZCXY7HKUf5L |
| TLSH | F69423D1E0640FDDED64B250187F98B4CC27EB1926BD68DECE5256EA638F01123294FA |
| Reporter | |
| Tags: | AgentTesla DHL gz |
cocaman
Malicious email (T1566.001)From: "Gerente de carga de DHL <pagos.fletes@dhl.com>" (likely spoofed)
Received: "from diossa.com.mx (u21557617.onlinehome-server.com [198.251.79.161]) "
Date: "Tue, 30 Mar 2021 08:50:09 -0700"
Subject: "=?UTF-8?Q?Confirmaci=C3=B3n_de_env=C3=ADo_DHL_Express=23?="
Attachment: "Documentos de DHL..PDF.....gz"
Intelligence
File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-03-30 15:31:17 UTC
File Type:
Binary (Archive)
Extracted files:
23
AV detection:
3 of 48 (6.25%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.