MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc6d5dbcbfcc99e88122cf7321bfc682637f756d6bd18356d9e1c3b2ff6a0db9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: fc6d5dbcbfcc99e88122cf7321bfc682637f756d6bd18356d9e1c3b2ff6a0db9
SHA3-384 hash: 5371b687f58666d4421680445d93b1813d2059048ff045f03df422eda0c108811aadebe27341587d038d6f86496ff18b
SHA1 hash: 398d9545bc0416d7437f8f89489f99e9eb9394a9
MD5 hash: b82e673efd6472e2ddb1dd3f03e96314
humanhash: king-sierra-johnny-item
File name:PO#A91642-MRKU6307240.IMG
Download: download sample
Signature AgentTesla
File size:1'245'184 bytes
First seen:2021-10-04 06:41:00 UTC
Last seen:2021-10-04 06:44:20 UTC
File type: img
MIME type:application/x-iso9660-image
ssdeep 6144:cAa3oTMCoO/lGqRmMZZlUeTQovmYWaq0UFyzInILgdchnIITHJ7lMRicE7E/DxPC:yAMCQA5ZZfTQa3UU5LgqnHx4/BhlAeF
TLSH T1EA451269376B426CCEEAC3F96470E5C107F1B866146AD3787E8C60ED2F623BC5A50907
Reporter cocaman
Tags:AgentTesla img


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?UmFkZWsgxIxlcnZpbmth?= <radek.cervinka@m-technology.cz>" (likely spoofed)
Received: "from m-technology.cz (unknown [185.222.58.155]) "
Date: "2 Oct 2021 06:58:45 +0200"
Subject: "10+2 for PO#a91641,a91642"
Attachment: "PO#A91642-MRKU6307240.IMG"

Intelligence


File Origin
# of uploads :
2
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-02 03:56:18 UTC
AV detection:
6 of 45 (13.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img fc6d5dbcbfcc99e88122cf7321bfc682637f756d6bd18356d9e1c3b2ff6a0db9

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments