MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc5c1b1b5ea0f43d529c28711f09ae39010969e2af69905ddb8ad294158d57c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: fc5c1b1b5ea0f43d529c28711f09ae39010969e2af69905ddb8ad294158d57c7
SHA3-384 hash: 1e6cae35526e08bace2122404c95a405b5961ea85b20429a139944c782c27c6c85d8e5714e1645ada3ffbf1ff3a436d9
SHA1 hash: 4285d251971772287616c8f1f435ba4fad5988e1
MD5 hash: 9734059b65b21acd10774f3a906718c4
humanhash: nebraska-black-mexico-carbon
File name:SHIPPING DOCUMENTS pdf.exe
Download: download sample
Signature AgentTesla
File size:527'360 bytes
First seen:2020-07-01 14:37:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f3e5b8686e990e28a0956a16430ec8f (7 x AgentTesla, 1 x NetWire)
ssdeep 12288:kyZEbYyZiDIBJdDTPpdmouHM29UTeObUsxebk9Clw:kyc+I5feGTusEbeC
Threatray 10'990 similar samples on MalwareBazaar
TLSH 48B42352C1D28132E1650D3567360FB05A69F19B1B2C23A08E68ECBE367A1D9EF50F5F
Reporter cocaman
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-01 07:12:54 UTC
File Type:
PE (Exe)
Extracted files:
75
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe fc5c1b1b5ea0f43d529c28711f09ae39010969e2af69905ddb8ad294158d57c7

(this sample)

Comments