MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47779599b06b3c317caa128c394995684878975bbe8467bc3d0c9e6c041f3e7b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 47779599b06b3c317caa128c394995684878975bbe8467bc3d0c9e6c041f3e7b
SHA3-384 hash: 2e2523589d5157ed22fa92939fa789bd6f2dcb5ef055af43fa8e77e40e95da5589579338d262f8f2a66efe231fa98bf7
SHA1 hash: d9c91d78b1847e736ecaa0a33c2351cecc14db51
MD5 hash: 8ac202c8fe9e56443267aaf0d660989c
humanhash: vegan-sierra-butter-nitrogen
File name:1344-21-03-00079 Q N QUEUE.r01
Download: download sample
Signature AgentTesla
File size:423'392 bytes
First seen:2021-02-24 06:36:47 UTC
Last seen:Never
File type: r01
MIME type:application/x-rar
ssdeep 12288:5HV9HfYd1tee9IUFQN2h1UEphbbOb99UwTCvV:51ZfYLtoQ62hFOb9WrV
TLSH 64942397B42BB65678A2ED1BEC720223204765703C1CB5F50F738C9B92C66B8C4E9778
Reporter cocaman
Tags:AgentTesla r01


Avatar
cocaman
Malicious email (T1566.001)
From: "admin@eurotapefsc.com" (likely spoofed)
Received: "from eurotapefsc.com (unknown [216.250.250.112]) "
Date: "23 Feb 2021 18:27:57 -0800"
Subject: "invoice"
Attachment: "1344-21-03-00079 Q N QUEUE.r01"

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-24 06:37:23 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
8 of 47 (17.02%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r01 47779599b06b3c317caa128c394995684878975bbe8467bc3d0c9e6c041f3e7b

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments