MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5b6078c644d1ee83bae09b0235f98f3bebff308bc5fa59e677d6373375059a46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | 5b6078c644d1ee83bae09b0235f98f3bebff308bc5fa59e677d6373375059a46 |
|---|---|
| SHA3-384 hash: | ab5e8d9ba3aaaf18f5909596f2a883551272acc5b18be14408840cb159d5e3d71359a290ad3246deb26774bcd90be6e5 |
| SHA1 hash: | 1ccbe0c548573fa2cef59203d01aa0a6aabf184f |
| MD5 hash: | e342fd82f7e4b648327dd8c7617b5add |
| humanhash: | louisiana-robin-dakota-arkansas |
| File name: | QUOTE B1192020.pdf.gz |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 433'063 bytes |
| First seen: | 2020-11-09 15:11:35 UTC |
| Last seen: | 2020-11-10 07:01:11 UTC |
| File type: | gz |
| MIME type: | application/x-rar |
| ssdeep | 12288:xC4vxsfk2x9jFZG32bjawgJwI4Drf5FXWn:nJoP3jHGmbjapJwPDrf5O |
| TLSH | A29423CF5D577B423B131859D1A2D0C39DEEA0E6B620BE72403F9862F6C4719B4AE847 |
| Reporter | |
| Tags: | AgentTesla gz |
cocaman
Malicious email (T1566.001)From: "Maria Zhuang <sales@kaiquan.com.cn>" (likely spoofed)
Received: "from kaiquan.com.cn (unknown [37.48.85.202]) "
Date: "09 Nov 2020 23:46:36 -0800"
Subject: "URGENT QUOTATION - QUOTE B1192020"
Attachment: "QUOTE B1192020.pdf.gz"
Intelligence
File Origin
# of uploads :
8
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-09 03:28:34 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
10 of 48 (20.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.