MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d8a83846d4bd3ac3d473c27061cb4afd3814d53355c6b1a028bc9a742b0fac0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0d8a83846d4bd3ac3d473c27061cb4afd3814d53355c6b1a028bc9a742b0fac0
SHA3-384 hash: 32c12ce3036a9dab0f7305923b7fccd828b0b33f83274c8ed52eca43a9935633bd803070e4fcc23806f96a23a1b0b941
SHA1 hash: 5aef58a18d88e17c5f60b75b0208226c6d8f77d4
MD5 hash: e78f009cd8060cf51630f303faf63600
humanhash: tango-hydrogen-glucose-dakota
File name:Doc_457800_366776_3673636_76638-737979.doc.iso
Download: download sample
Signature AgentTesla
File size:145'408 bytes
First seen:2021-03-09 06:31:54 UTC
Last seen:Never
File type: iso
MIME type:application/x-iso9660-image
ssdeep 3072:CHxVyhOXpLWJ5m/Eo/1SpoXo7cooEu11A/67mE11A1q5qXS5ALWS51j1A/67mE1k:CH6hOXpLWJ5m/Eo/1SpoXo7cooEu11Ax
TLSH 19E384182F909527E28F4873485EB7C04D3E727AB05797AD7AEFA1A54FE61041C4EF28
Reporter cocaman
Tags:AgentTesla iso


Avatar
cocaman
Malicious email (T1566.001)
From: "POLICE <office@policesupport.com>" (likely spoofed)
Received: "from box.uimveres.xyz (box.uimveres.xyz [138.197.143.146]) "
Date: "Tue, 09 Mar 2021 02:36:33 +0100"
Subject: "ACCIDENT EMERGENCY REPORT"
Attachment: "Doc_457800_366776_3673636_76638-737979.doc.iso"

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-09 06:32:10 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
9 of 47 (19.15%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

iso 0d8a83846d4bd3ac3d473c27061cb4afd3814d53355c6b1a028bc9a742b0fac0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments