MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 335cb364b1a9052727af4b0beb8419226de44d1346134f865147e79cbecaafe7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 335cb364b1a9052727af4b0beb8419226de44d1346134f865147e79cbecaafe7 |
|---|---|
| SHA3-384 hash: | 9d651aa98b70d6182d57466ab3ff4b29a0fa6069c1c564a0bb08bfd16e2ee5df27f83f965cd307455a4652676d2057e2 |
| SHA1 hash: | c4288bc087139383d01f918ba445d6310aae73f9 |
| MD5 hash: | b68ac2bab70ff6132877f845f7c4a487 |
| humanhash: | mango-nineteen-football-fruit |
| File name: | DOC_MDR1017_020.7z |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 551'461 bytes |
| First seen: | 2020-10-16 11:18:46 UTC |
| Last seen: | 2020-10-16 12:34:47 UTC |
| File type: | 7z |
| MIME type: | application/x-7z-compressed |
| ssdeep | 12288:IHxg5Jo9kD+PDfAKyN4RMQolfPNie5AfOPdkwirF+ZOpxtRXNVTuZ:+g5p+/0xAfOPdOWOl5NoZ |
| TLSH | C5C423706CB24EF9B31654D9A306058EB87CEEAD867D2837E1FB3414E1C8D0489E7E65 |
| Reporter | |
| Tags: | 7z |
cocaman
Malicious email (T1566.001)From: "Unimar Millyard <sales@hebeichengxin.cf>"
Received: "from hebeichengxin.cf (unknown [185.222.57.234]) "
Date: "16 Oct 2020 02:20:12 -0700"
Subject: "Awaiting Your Invoice For Remittance !!!!"
Attachment: "DOC_MDR1017_020.7z"
Intelligence
File Origin
# of uploads :
2
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-16 09:11:50 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
20 of 48 (41.67%)
Threat level:
5/5
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.