MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e79a8a554653e23ee5b00792e0a605ce5e3b3103c33270666b1c73aab99c7b71. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: e79a8a554653e23ee5b00792e0a605ce5e3b3103c33270666b1c73aab99c7b71
SHA3-384 hash: f204c81a65500f9441902c6332be02a6104c1bfc7ed4b88b61a8eeb9cb7680c585119cf9f7dc1c18140df8ff03d4edc4
SHA1 hash: b218a7469548c4b006adcdaf1e306f1dc4c4a65c
MD5 hash: f548077aae981098b74b97a9742390e5
humanhash: johnny-fourteen-pizza-maine
File name:Payment Recipt_MT103.r00
Download: download sample
Signature AgentTesla
File size:759'909 bytes
First seen:2021-05-26 05:29:04 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:D3Tt93JpmHMAXyqnWLh9MB/rk6rJs/pbdS+cLG0einTVgD+thGFkye77IPJ7XU:zJpmHTivkJtGs+PwgKt0SyxC
TLSH 54F423849014DA2B2E5CA4E6D80793FDE15EF0BCF3856C9B769932E8272670C27207F5
Reporter cocaman
Tags:AgentTesla INVOICE r00


Avatar
cocaman
Malicious email (T1566.001)
From: "Account2 <rud-division@alkuhaimi.com>" (likely spoofed)
Received: "from alkuhaimi.com (unknown [185.222.57.72]) "
Date: "25 May 2021 11:03:02 -0700"
Subject: "Re: Invoice"
Attachment: "Payment Recipt_MT103.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-05-25 16:46:13 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
8 of 47 (17.02%)
Threat level:
  1/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

r00 e79a8a554653e23ee5b00792e0a605ce5e3b3103c33270666b1c73aab99c7b71

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments