MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 16be5886c2fed3890bcd56e1dd79b4203f2202a19933af92c26d74ed1fb51c52. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 16be5886c2fed3890bcd56e1dd79b4203f2202a19933af92c26d74ed1fb51c52 |
|---|---|
| SHA3-384 hash: | b4d2845959dc6698007f1d7bef66e14350410de7d280e3629e3cae5b9cc0bfa6fa08957569daecc3d530b8a614e3f6df |
| SHA1 hash: | c4e8cc26ca306fe6b2b56050aaefb58052cc1436 |
| MD5 hash: | b50b6da4c167dd03a885b76102d5b1e8 |
| humanhash: | bacon-failed-cold-spring |
| File name: | RFQ-34343663535242 KOSO NORTH AMERICA .gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 388'660 bytes |
| First seen: | 2020-10-05 11:52:37 UTC |
| Last seen: | Never |
| File type: | gz |
| MIME type: | application/gzip |
| ssdeep | 6144:77Bz5MNaA3B/xNIht7V7o/Vd5DLgh0Sv8N+vwHK5Egtru/IefO:p64yh7qt7G/7dghjRvwMdtagt |
| TLSH | 568423E2D3724E52E0269206D47D1CFFE178BA2BD44C874612C5DC43C9AA4C563FB9EA |
| Reporter | |
| Tags: | AgentTesla gz |
abuse_ch
Malspam distributing AgentTesla:HELO: koso-na.com
Sending IP: 185.222.57.210
From: Daniel White<info@koso-na.com>
Subject: RFQ-34343663535242 ( KOSO NORTH AMERICA )
Attachment: RFQ-34343663535242 KOSO NORTH AMERICA .gz (contains "RFQ-34343663535242 KOSO NORTH AMERICA .exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-05 08:12:34 UTC
AV detection:
9 of 48 (18.75%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
AgentTesla
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.