MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29eefeb71cbe62702ee8a28df21a8cff6a030a14f92583d9e1f3cd57600e316c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 29eefeb71cbe62702ee8a28df21a8cff6a030a14f92583d9e1f3cd57600e316c
SHA3-384 hash: 0493864486482015c0b599258dcc09434dd67b9faf4c1185373f5d5d2aa32971c820fd2b3d24eacfe6a8826e290d81bb
SHA1 hash: a6c28966ed6c36428052678305b0aa974c68d5ba
MD5 hash: 6dee8a69c588a2cb06e4e844ee92f3b3
humanhash: emma-king-washington-robin
File name:Purchase Order-46116.r00
Download: download sample
Signature AgentTesla
File size:671'041 bytes
First seen:2021-07-23 05:53:26 UTC
Last seen:2021-07-23 06:07:28 UTC
File type: r00
MIME type:application/x-rar
ssdeep 12288:RYch51TB5CYeSuSUJE0dYzs1uHQeR4NqajCjkFv13DWQ/2E:bvHz0dXpnNqECArDWs2E
TLSH T138E4234C006DB5E5C17FC3E917D823D3AF2871481D46ECEA89FED1A3BA44268FA1496D
Reporter cocaman
Tags:r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Export Manager <joshua.yu@titanos.com.cn>" (likely spoofed)
Received: "from titanos.com.cn (unknown [185.222.57.75]) "
Date: "22 Jul 2021 22:10:02 +0200"
Subject: "RE: Re: Re: AW: Ref No.46116- Qoutation Inquiry download file."
Attachment: "Purchase Order-46116.r00"

Intelligence


File Origin
# of uploads :
11
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-23 01:32:37 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
15 of 46 (32.61%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 29eefeb71cbe62702ee8a28df21a8cff6a030a14f92583d9e1f3cd57600e316c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments