MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e47a1d341da073d6d19310578ee44144f0d86d1b50613b631ec0a2688204ed1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 8e47a1d341da073d6d19310578ee44144f0d86d1b50613b631ec0a2688204ed1
SHA3-384 hash: 2d4d622972a5fc1880207ea0dfa29998c3e2dd516cf9646656a79c5689ce1000b06f082e03fa618d7908613115a7af39
SHA1 hash: b7a2ceeb2d7292aa509ad22f5599401134b90a33
MD5 hash: f489aa535f8096ab6b278616ef4c4484
humanhash: bravo-massachusetts-alaska-single
File name:SWIFT COPY..r00
Download: download sample
Signature AgentTesla
File size:521'971 bytes
First seen:2021-04-21 09:34:49 UTC
Last seen:2021-04-21 09:36:40 UTC
File type: r00
MIME type:application/x-rar
ssdeep 12288:bID3vMEudFlObOI8SPZhSw7PBGk/EP4wfaHya/FSJI7e:bovM/OSMow75GQEP4wfxCre
TLSH 33B423E375C5CFAB06289104A044C3330467DBFA63A3724599F0A9B5BF3E967961B60F
Reporter cocaman
Tags:AgentTesla r00 SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "info@pesqueracristiansen.com" (likely spoofed)
Received: "from pesqueracristiansen.com (unknown [185.222.57.157]) "
Date: "21 Apr 2021 02:34:25 -0700"
Subject: "RE: BALANCE TRANSFER SWIFT COPY.."
Attachment: "SWIFT COPY..r00"

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2021-04-21 08:45:30 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 8e47a1d341da073d6d19310578ee44144f0d86d1b50613b631ec0a2688204ed1

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments