MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 950695140e6062f7972c9f7cb1b0258eb455168e39037fbcc550f07ccba39823. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 950695140e6062f7972c9f7cb1b0258eb455168e39037fbcc550f07ccba39823
SHA3-384 hash: 0f63183e1254a3328ed5b5d01f12581de84ca831da5477a16223685c8f7a37d783cd8d3f45ac1b7604d44b6a3b4861b8
SHA1 hash: a0ea25469930ee68ba93c0aa199642c932c927ef
MD5 hash: 307576eeedb7583529a377cb47d4db48
humanhash: utah-west-magnesium-skylark
File name:Shipping Documents_Original BL, Invoice & Packing List.zip
Download: download sample
Signature AgentTesla
File size:537'150 bytes
First seen:2021-02-18 06:37:32 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:KvSIPbq5hckOekG4eQVSPqVH3o8RcHZDbl3D5hkGYPxyIoLx:KvSMq5mRlnSCVHJcHdbV/kG5Iol
TLSH DBB4232E9E210DBB5453CE32A8297C8B2D559AFE72E34E17183EC4CA4C1679D5D068F3
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL | Global Forwarding <dispatch@dhl.com>" (likely spoofed)
Received: "from experticsmail.expertics.com.mx (expertics.com.mx [187.217.245.25]) "
Date: "Wed, 17 Feb 2021 18:45:25 -0800"
Subject: "DHL Shipment Prealert Arrival Notification"
Attachment: "Shipping Documents_Original BL, Invoice & Packing List.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-02-18 04:14:33 UTC
File Type:
Binary (Archive)
Extracted files:
41
AV detection:
7 of 47 (14.89%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 950695140e6062f7972c9f7cb1b0258eb455168e39037fbcc550f07ccba39823

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments