MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34a3973cf82398eeae686354462ac51831d68601e75058dbd19e65cb3d8b5083. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 34a3973cf82398eeae686354462ac51831d68601e75058dbd19e65cb3d8b5083
SHA3-384 hash: 50518f7dfbc45ca02779c799a88ee0459e6faf7d834169caea102ea5c02942481d2b61b4191baca98a0876e42bc98e48
SHA1 hash: 036e4f1ca38083e66a0f80c849263d4d90c89389
MD5 hash: 1f69c0238555c4eebf0b0bb1db28c67c
humanhash: monkey-equal-glucose-mars
File name:Cash_receipt IP77108 29_04_21.r00
Download: download sample
Signature AgentTesla
File size:443'459 bytes
First seen:2021-04-30 12:33:39 UTC
Last seen:2021-04-30 14:02:46 UTC
File type: r00
MIME type:application/x-rar
ssdeep 12288:CzMP5J5i3o3XTlY8mTF0qffCFJ6DTZKQhwJA:gM73jlCTF0w2EbhwJA
TLSH 3B94232CEF52F5A25238DA7635B06394BE5732C7D0198FF28AE0875EDC74647AC1829C
Reporter cocaman
Tags:AgentTesla r00


Avatar
cocaman
Malicious email (T1566.001)
From: "sajjad@afzalmachinery.com" (likely spoofed)
Received: "from 828.mxsen.ml (hp0.828.mxsen.ml [159.89.149.33]) "
Date: "29 Apr 2021 23:43:37 -0700"
Subject: "RE:RE:RE: Cash_receipt IP77108 29_04_21"
Attachment: "Cash_receipt IP77108 29_04_21.r00"

Intelligence


File Origin
# of uploads :
3
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-04-30 05:56:58 UTC
File Type:
Binary (Archive)
Extracted files:
86
AV detection:
16 of 47 (34.04%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 34a3973cf82398eeae686354462ac51831d68601e75058dbd19e65cb3d8b5083

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments