MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc3048b49f76549b9af326740510bca78205dd37b26f10378f5028f7db692485. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 4
| SHA256 hash: | fc3048b49f76549b9af326740510bca78205dd37b26f10378f5028f7db692485 |
|---|---|
| SHA3-384 hash: | d60114fae676b31318475b2386e2255c9057bb035207c3c3230a7147991c2f0a59e02d29df2b042131d5bd23e52a6866 |
| SHA1 hash: | 8b1fd0a99c7eafb0369f3a2cfb2095efe72c3e23 |
| MD5 hash: | e158955e61b2f8d5d5534d55d255a52b |
| humanhash: | black-double-nebraska-beer |
| File name: | PAYMENT INSTRUCTIONS COPY.r00 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 645'495 bytes |
| First seen: | 2021-05-07 12:12:29 UTC |
| Last seen: | 2021-05-07 16:47:02 UTC |
| File type: | r00 |
| MIME type: | application/x-rar |
| ssdeep | 12288:z/PjcPxaXij3lBggUPON4BSBVF/yfBnKk64PpTVrFrBnvZgS:z/LALfxN4BSBVofBnKt4tTBnhgS |
| TLSH | 0DD433FD53C2F2A27B835A0802F915B677C30D869BB489767429755747233A36EEC230 |
| Reporter | |
| Tags: | AgentTesla r00 |
cocaman
Malicious email (T1566.001)From: "gicdelhi@general-gauges.com" (likely spoofed)
Received: "from general-gauges.com (unknown [45.137.22.149]) "
Date: "07 May 2021 08:48:08 -0700"
Subject: "RE: PAYMENT INSTRUCTIONS"
Attachment: "PAYMENT INSTRUCTIONS COPY.r00"
Intelligence
File Origin
# of uploads :
6
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Infostealer.Coins
Status:
Malicious
First seen:
2021-05-07 10:26:03 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
14 of 29 (48.28%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.