MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5cc680c562af2407173fcc20341e3590e423303547708694250853415da68b66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5cc680c562af2407173fcc20341e3590e423303547708694250853415da68b66
SHA3-384 hash: 09395d939f99a8ba332896ddce9371aa1a63b641c21afec3932d830a7d9ed7a9644c11072eda96cfed59626daeebe7fe
SHA1 hash: 1b1ce9dc7ca405528d8d908b9eca0ffb88ce5dd2
MD5 hash: 418a58ec242835172173b76cf26301b3
humanhash: delaware-football-uniform-cold
File name:Payment Advice.ace
Download: download sample
Signature AgentTesla
File size:88'698 bytes
First seen:2021-02-11 06:25:40 UTC
Last seen:Never
File type: ace
MIME type:application/octet-stream
ssdeep 1536:XQKDwyn470RgWFTWLJBkI6kalzTouV4ozh7el2iKepukXy2d67B:XPw94FTsJBv6ZlzToumozcjx69
TLSH 2583122FA6915912A30D0911AC3E83D13C1FE58C70B99731CE0693DE5634BE77CEB94A
Reporter cocaman
Tags:ace AgentTesla


Avatar
cocaman
Malicious email (T1566.001)
From: "Chase Bank Plc <michael@zsports.co.za>" (likely spoofed)
Received: "from zsports.co.za (unknown [45.137.22.138]) "
Date: "10 Feb 2021 21:32:57 -0800"
Subject: "Payment Advice"
Attachment: "Payment Advice.ace"

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2021-02-11 07:10:47 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
24 of 47 (51.06%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

ace 5cc680c562af2407173fcc20341e3590e423303547708694250853415da68b66

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments