MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0c5f4bbd404bd8fd2195fc7a8d4bd2db66c017655ea01695285b1a0709ac981. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: e0c5f4bbd404bd8fd2195fc7a8d4bd2db66c017655ea01695285b1a0709ac981
SHA3-384 hash: a788dd8a5a065d040206b5c2a125878ea4c3f9034180d3d5465108699ddc7b1b9988ae70a17dbb731b76b2b15a153bc7
SHA1 hash: 617c904c86bceb16a96fc3d6245fc159c83fb38c
MD5 hash: 4fce4f760f8b910464aa37e5c7831620
humanhash: mexico-salami-lion-indigo
File name:RTGS copy 04.img
Download: download sample
Signature AgentTesla
File size:77'824 bytes
First seen:2022-06-06 06:45:41 UTC
Last seen:2022-06-06 06:51:23 UTC
File type: img
MIME type:application/x-iso9660-image
ssdeep 384:YycewClCbS+Tc45URqjNeSvAWcI1pGIB09WV/2W:EXbb7WokoaIB0s
TLSH T175735FC0DED2C126C85405FBCA6E12A08B7F5946A7336D2ABA8C271867E350CC9C67F5
TrID 99.6% (.NULL) null bytes (2048000/1)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
0.0% (.SMT) Memo File Apollo Database Engine (88/84)
Reporter cocaman
Tags:AgentTesla img payment


Avatar
cocaman
Malicious email (T1566.001)
From: "tangam.agnihotri@volkswagen.co.in" (likely spoofed)
Received: "from [2.58.149.2] (unknown [2.58.149.2]) "
Date: "4 Jun 2022 18:33:49 -0700"
Subject: "Payment to clange"
Attachment: "RTGS copy 04.img"

Intelligence


File Origin
# of uploads :
2
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.SpywareX
Status:
Malicious
First seen:
2022-06-04 13:22:50 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img e0c5f4bbd404bd8fd2195fc7a8d4bd2db66c017655ea01695285b1a0709ac981

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments