MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1dda509b7857fd76a9472f66770ed1b234de692b572a8b79fe90c2b277cdcd79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1dda509b7857fd76a9472f66770ed1b234de692b572a8b79fe90c2b277cdcd79
SHA3-384 hash: 4b49a6d8078f838bfdb40cbba02a6dd04c8ec3714b63a029f85b9696296463f056a3f6b60c23373fba1bf974a0f85fdb
SHA1 hash: 64a4d565bb62026d13bc0636c03a209f4c9ec48a
MD5 hash: 24e0b5c13085a791dcdfdebf84e386ea
humanhash: oscar-rugby-coffee-bacon
File name:INV-6367-20_pdf.rar
Download: download sample
Signature AgentTesla
File size:348'117 bytes
First seen:2020-11-26 12:28:27 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:kZaFa/OQpWZbE0s7QIu9F+8J/JMwXGUwapFiIhlf+ZVW73NvzXZ:kZkaWfq1QNFL/JM2GUkIy7W7d1
TLSH FA742334ABB0A3524F5765F0463B53A7F404E452AF3CA18E4F5248EFEE560E4A639CD8
Reporter cocaman
Tags:rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Thaddius Dass<contact@tainmacylinder.com>" (likely spoofed)
Received: "from tainmacylinder.com (pas0.tainmacylinder.com [185.82.126.246]) "
Date: "26 Nov 2020 03:13:35 -0800"
Subject: "=?UTF-8?B?UmVxdWVzdCBmb3IgQWR2YW5jZSBQYXltZW50wqBJTlYtNjM2Ny0yMCA=?="
Attachment: "INV-6367-20_pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-26 07:58:00 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 1dda509b7857fd76a9472f66770ed1b234de692b572a8b79fe90c2b277cdcd79

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments