MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 618ace6bf2ff31e39c078e929aa4d6de6c9bbbc0bff840c9e6f11395dc3123b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 618ace6bf2ff31e39c078e929aa4d6de6c9bbbc0bff840c9e6f11395dc3123b6 |
|---|---|
| SHA3-384 hash: | 82f8730c94e728cebacf727d33edb967ec5db5eb035e0fb420e096d89cbeee24e6570aa1db37b87035a121f2f5f2f90b |
| SHA1 hash: | 975defca4630c32f31e19d2973a1825c7593778e |
| MD5 hash: | 41df0191591098a9b76820881f81bf62 |
| humanhash: | monkey-pluto-fanta-utah |
| File name: | PO-KMML18-01-2021-image.png.zip.zip.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 872'461 bytes |
| First seen: | 2021-01-18 08:21:47 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 24576:4NT/Zc9AiZuroq/aZfOGx/gecrmDM31dM+0hWrvxs:A/QAiZ0aZf/gecrmqEhU+ |
| TLSH | 9A0533C9565CA2F9FBA7E0641FF903924504375381438DFA21BAEAD5E502FDE53C48AC |
| Reporter | |
| Tags: | zip |
abuse_ch
Malspam distributing unidentified malware:HELO: cqesa.org
Sending IP: 155.94.136.15
From: SREERAG A <wangpeng@cqesa.org>
Subject: Purchase Order
Attachment: PO-KMML18-01-2021-image.png.zip.zip.zip (contains "PO-KMML18-01-2021-image.png.zip.zip.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-18 08:16:15 UTC
AV detection:
6 of 43 (13.95%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.