MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9627f98b6a50fed8620dae19198edfce38b9ac6e405431ef3b02f90a3904aaa2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 9627f98b6a50fed8620dae19198edfce38b9ac6e405431ef3b02f90a3904aaa2
SHA3-384 hash: 3e5a19f235f25232bec9b74e9f1dc5786e88a312331fa9c30880614c46b278e14e88ab90de22f36a882a0b4c0e100b26
SHA1 hash: 7495f5b4b702bf8b35689d6d620ed98954e556d4
MD5 hash: 59fd37d3409280d9a1f14186d336863d
humanhash: three-hot-michigan-zulu
File name:PI.7.7.2021.r00
Download: download sample
Signature AgentTesla
File size:1'004'840 bytes
First seen:2021-07-07 05:05:12 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 24576:ecPROaBS/+B71cCJhB9EjTX1ebApN2lfuP/+rQX:jRM+BuCJhwjTX1eEWlmXsS
TLSH B32533F7356326EDAE425144D2477C9B8BE7A0706F27ECD5DA9CA1E16634A338C2012F
Reporter cocaman
Tags:AgentTesla INVOICE r00


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?U2ltZ2Ugw5ZaU09ZIC0gSW1wb3J0cyBEZXBhcnRtZW50?= <admin@nrsssss.com>" (likely spoofed)
Received: "from postfix-inbound-6.inbound.mailchannels.net (inbound-egress-5.mailchannels.net [199.10.31.237]) "
Date: "7 Jul 2021 06:08:07 +0200"
Subject: "Request for Proforma Invoice"
Attachment: "PI.7.7.2021.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-07 04:26:26 UTC
File Type:
Binary (Archive)
Extracted files:
21
AV detection:
11 of 46 (23.91%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 9627f98b6a50fed8620dae19198edfce38b9ac6e405431ef3b02f90a3904aaa2

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments