MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7449d1d654c428e81e1515529773b613fbe24a91d01f70a2d3ab6ce70ab41fd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7449d1d654c428e81e1515529773b613fbe24a91d01f70a2d3ab6ce70ab41fd9
SHA3-384 hash: 72f2df75ec6bfc6dffac3fa670a8b1e3f70b94c3f0e0ed4209d04af7af9ce906ea855804b66186540ea98d2984dfb149
SHA1 hash: 7095113d5b30b0ef145a84daa7dbd2fa3a890a65
MD5 hash: 5361d040653a15b2bc12c46ca32c98b0
humanhash: jig-august-three-minnesota
File name:NEW URGENT PURCHASE ORDER PRODUCT LIST SHEET 003847 pdf.zip
Download: download sample
Signature AgentTesla
File size:772'775 bytes
First seen:2021-01-27 12:06:55 UTC
Last seen:2021-01-27 13:30:53 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:a+RxcIpy/jt6aAW/WuBsPKI0Hb+n3zbsaGEoSfVGLcBz1/xysIbRF08kPGPMGf43:ncIpc8aALKegEoSwLq1/YRF089e
TLSH 28F423E77CA2A029658423C2F39F8328377C6979EB50F4DEC61E8CDE86D1546C1A1E5C
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Peter Briffette<anilvij@asianhandicraftsexports.com>" (likely spoofed)
Received: "from asianhandicraftsexports.com (unknown [180.214.238.116]) "
Date: "27 Jan 2021 03:41:02 -0800"
Subject: "Urgent New Purchase Order as per Supplying of Attached Products before CNY"
Attachment: "NEW URGENT PURCHASE ORDER PRODUCT LIST SHEET 003847 pdf.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-27 09:01:53 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 7449d1d654c428e81e1515529773b613fbe24a91d01f70a2d3ab6ce70ab41fd9

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments