MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d407147c57efaea6f814cfc694b3c665f21013c143925286845df1324539be36. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: d407147c57efaea6f814cfc694b3c665f21013c143925286845df1324539be36
SHA3-384 hash: d6e06af979810c2462b1f673e72f1e1d5c175ee302d0cf583af6599a730da49f68c5baaea3f94cd204841fabc89edba5
SHA1 hash: d792a53f44d41f15abd3e0691d4920948e97bae6
MD5 hash: 727990c74c278d752532f1d2e644099a
humanhash: asparagus-idaho-double-video
File name:DHL Receipt_AWB811470484778.ace
Download: download sample
Signature AgentTesla
File size:763'411 bytes
First seen:2021-02-05 06:15:17 UTC
Last seen:Never
File type: ace
MIME type:application/octet-stream
ssdeep 12288:i5VYbewWLz51O1/O/355mnOmrQeQMdaCM6eTV+TjteiSvdL30N+qIspiBLTzGl:i5yRWPD8OhkCeQNCyTVkSvI+7Giq
TLSH 17F423ABC650F798E7673A1B1045DB3DAA6D0A1AF0B784E4396483D80D086D2D741FE7
Reporter cocaman
Tags:ace AgentTesla


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL Global Forwarding <office2@ausemov.com>" (likely spoofed)
Received: "from slot0.ausemov.com (slot0.ausemov.com [45.85.90.197]) "
Date: "Thu, 04 Feb 2021 19:58:42 -0800"
Subject: "DHL Shipment Notification: AWB811470484778"
Attachment: "DHL Receipt_AWB811470484778.ace"

Intelligence


File Origin
# of uploads :
1
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-05 06:16:08 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

ace d407147c57efaea6f814cfc694b3c665f21013c143925286845df1324539be36

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments