MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e503e03ff1c7d476a6e8ff312d759d1cf2557a20589a8bd67ee6508fbcd9c279. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | e503e03ff1c7d476a6e8ff312d759d1cf2557a20589a8bd67ee6508fbcd9c279 |
|---|---|
| SHA3-384 hash: | 5669a4c073c95abb2d6d6826c0b71115f817acd02958c4c8ac7c02a9b9f98e6bd38c9be761d643b7592db9e8b2b8c534 |
| SHA1 hash: | 4957cc9e423659b392dd588b79ccf035d49b29d1 |
| MD5 hash: | e59504d73ab4e8862d3cf857acc9e589 |
| humanhash: | pasta-happy-illinois-network |
| File name: | Overdue Payment_USD.106,375.ace |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 796'991 bytes |
| First seen: | 2021-04-07 16:12:56 UTC |
| Last seen: | Never |
| File type: | ace |
| MIME type: | application/octet-stream |
| ssdeep | 12288:kXSjlY9JprZmYeqS/XTs2AKF9YNRW66mqpl70jJe8hBQa0oYtgppTVeW/qYjHo+L:kVp9muSfTTAwKG66fYJhSa0qpjHqCIE |
| TLSH | C90523540844A0634FDEF8CA364C887731BAD6CE15776FC3E52BE1B8EA47B1C62966C1 |
| Reporter | |
| Tags: | ace AgentTesla |
cocaman
Malicious email (T1566.001)From: ""Account Department" <account@nijiconcept.com>" (likely spoofed)
Received: "from mageneet.com (unknown [45.144.225.201]) "
Date: "7 Apr 2021 18:12:08 +0200"
Subject: "Statement of Account for the month of March for USD.106,375/"
Attachment: "Overdue Payment_USD.106,375.ace"
Intelligence
File Origin
# of uploads :
1
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-04-07 07:00:39 UTC
File Type:
Binary (Archive)
Extracted files:
57
AV detection:
14 of 29 (48.28%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.