MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f264e2d4ad7917aceb8eb246df61505c66d23bad509ef94866bff55df0eb1226. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | f264e2d4ad7917aceb8eb246df61505c66d23bad509ef94866bff55df0eb1226 |
|---|---|
| SHA3-384 hash: | 46d497076847882413b01423a804ad814495fdae7c0866599552ca78cf962edd2b4c07e896e0021c41b947e1adb25e1c |
| SHA1 hash: | 7052a166da5d5154fd24204730c333e998b4c9f7 |
| MD5 hash: | 36e92c61ed3d90bf5f34579d5c328b48 |
| humanhash: | south-cat-high-hot |
| File name: | Statement pdf.7z |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 645'760 bytes |
| First seen: | 2021-03-05 06:45:09 UTC |
| Last seen: | Never |
| File type: | 7z |
| MIME type: | application/x-rar |
| ssdeep | 12288:eB+UUp281lx+ph1+nCHDTGqXNUmxYx9aY9SDfb:eBQpNfx+n1+n7WCxvAb |
| TLSH | F5D4231854B4A8CC3161C103DD57CA77EB7A7307EC8A2D50F48294A9B70F6A9FDC646B |
| Reporter | |
| Tags: | 7z AgentTesla |
cocaman
Malicious email (T1566.001)From: "=?UTF-8?B?5Lia5Yqh5LiD6YOoIFNhbGVzIGRlcGFydG1lbnQ=?=<rud-division@alkuhaimi.com>" (likely spoofed)
Received: "from alkuhaimi.com (unknown [45.137.22.51]) "
Date: "4 Mar 2021 11:43:11 -0800"
Subject: "RE: Statement as at Nov 20"
Attachment: "Statement pdf.7z"
Intelligence
File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-04 20:26:14 UTC
File Type:
Binary (Archive)
Extracted files:
46
AV detection:
17 of 47 (36.17%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.