MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71d7bab46716d78436ca280ee691b29f49903dc5413ddf085dba2a30d5c4f6e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 71d7bab46716d78436ca280ee691b29f49903dc5413ddf085dba2a30d5c4f6e1
SHA3-384 hash: b962e438565406fd3c8bca6234005ffa49cf4164b30dd9eac8ad576eaf6c01085d534593f9e8beede5ebf33e4a7b99fd
SHA1 hash: 91aea1e46f984cc08759108a0ef72540eac647a6
MD5 hash: efb07c79f83a3fa8c5ab93011b7332d2
humanhash: mike-magnesium-mike-xray
File name:purchase order.r00
Download: download sample
Signature AgentTesla
File size:668'110 bytes
First seen:2021-07-26 05:44:22 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:ttDJFTtJND8I1ksn+nRpcINGH5ujYlI/qKgXnHX92jKl2BlPs:ttDJFTtJ1ZksAROSu5pl0qKgXnsjK+s
TLSH T12BE433656470C139DBE22CFFB41E5FAB195B0E2488BA8DED4902747DCEA2532040FB5D
Reporter cocaman
Tags:AgentTesla r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Supplies Manager <purchasing@ferropangulf.ae>" (likely spoofed)
Received: "from ferropangulf.ae (unknown [185.222.57.75]) "
Date: "25 Jul 2021 18:34:04 +0200"
Subject: "RE: Re: Re: Open attach file for new purchase order Kindly apply for us a special discount."
Attachment: "purchase order.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-25 17:44:58 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
17 of 46 (36.96%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 71d7bab46716d78436ca280ee691b29f49903dc5413ddf085dba2a30d5c4f6e1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments