MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc2884b8be46a59bc270a9e73df1be45d7eb58b7cd27d5cae5bf9f432c9662ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | fc2884b8be46a59bc270a9e73df1be45d7eb58b7cd27d5cae5bf9f432c9662ae |
|---|---|
| SHA3-384 hash: | 2dc9e86372955a75b316507199c04971717805b1c77dd3ec0b2e45bc5b9be7a9920b29a96fec78265e364cbdd0ea8b53 |
| SHA1 hash: | b5bb95976ed382b43d45f88915a9dd007187b119 |
| MD5 hash: | c289872c94ced03c90f2a4760459d5ba |
| humanhash: | cup-snake-chicken-virginia |
| File name: | IRS Form 1040-SR 2022_01_08_I.img |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'245'184 bytes |
| First seen: | 2022-02-08 16:44:08 UTC |
| Last seen: | Never |
| File type: | img |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:A22JPYYsw2n4oSWV0D3xr4UPzB2YmljOdjYtpc0:AFJwYswjoRwBr4UPV |
| TLSH | T1EB45CF8F721C739FC65BC972B9740C709610AF63130BD602B4DBEE6C5A1D69E9E121E2 |
| Reporter | |
| Tags: | AgentTesla img |
cocaman
Malicious email (T1566.001)From: "IRS <willab3844@aol.com>" (likely spoofed)
Received: "from postfix-inbound-v2-1.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "08 Feb 2022 08:11:38 -0800"
Subject: "Tax Refund"
Attachment: "IRS Form 1040-SR 2022_01_08_I.img"
Intelligence
File Origin
# of uploads :
1
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2022-02-08 16:45:08 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
7 of 42 (16.67%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.