MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7ae6bb161b226f96118ed466ba318bb5b63f18a02195daebdf45be3b551cd504. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 7ae6bb161b226f96118ed466ba318bb5b63f18a02195daebdf45be3b551cd504 |
|---|---|
| SHA3-384 hash: | 40335f4f6f544ebfc6730c9d9827bbb2ec34ed5b0640c69fc8e9ef39ace6da024c49b00a06bbf51d508980965a5d2daf |
| SHA1 hash: | 57c71b93119a37cc68a388ddcaea37b91ddca85f |
| MD5 hash: | 4395c82903e0ae06dcfeed6a5a93c484 |
| humanhash: | washington-neptune-purple-may |
| File name: | Shipping Documents.ace |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 892'766 bytes |
| First seen: | 2021-04-09 14:28:29 UTC |
| Last seen: | 2021-04-12 06:35:55 UTC |
| File type: | ace |
| MIME type: | application/octet-stream |
| ssdeep | 24576:fY0W3O2bauJ2CP607ypoHOmIrldT5VWxNXkYM3s:fvsO2baC2e7ypoum+dlVWx1kt3s |
| TLSH | DE1533802D999C0C94AF0E79E8C6AB5046495906A0A8FBD929F4FF3147F3DF1F9117A8 |
| Reporter | |
| Tags: | ace AgentTesla INVOICE |
cocaman
Malicious email (T1566.001)From: ""Michael Han" <sales12@ceaworld.com>" (likely spoofed)
Received: "from mageneet.com (unknown [45.144.225.201]) "
Date: "10 Apr 2021 09:48:51 +0200"
Subject: "RE: Proforma Invoice No. AD1-2001028L, Packing List and Commercial Invoice for Urgent Shipment"
Attachment: "Shipping Documents.ace"
Intelligence
File Origin
# of uploads :
6
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-04-09 14:29:05 UTC
File Type:
Binary (Archive)
Extracted files:
44
AV detection:
12 of 29 (41.38%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.