MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d6ba49ecdc059241563b619715cdf277dbddcbaf5aa94ec994e3ee0ee088a861. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d6ba49ecdc059241563b619715cdf277dbddcbaf5aa94ec994e3ee0ee088a861
SHA3-384 hash: 5831ef7a01fd281d27382cb422569786a850e677f54f6895c91dd42d9b5ec6247c59238dcda11503dd26d3581c1a6316
SHA1 hash: b1065a54e72f4bc99dd6b05c33edab83de670a67
MD5 hash: 96c8597e32fd61fc2e2bcba836757ee6
humanhash: seventeen-single-black-early
File name:NEW ORDER INQUIRY_B9020288.pdf.gz
Download: download sample
Signature AgentTesla
File size:450'612 bytes
First seen:2021-03-05 20:57:44 UTC
Last seen:2021-03-10 19:31:38 UTC
File type: gz
MIME type:application/x-rar
ssdeep 12288:pFtgZcg4ZpUyJJyEpLtPcK1enYenjRjciDtH6s:pbpbU8ZpLtkKOTnjVjDtas
TLSH 0FA423458BF341674F922BE5351A0BD539003DC03BAE8596D2BE1F24DA7182AD6CD2FB
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: "Diego Buso <sales@fluidsystemitalia.com>" (likely spoofed)
Received: "from fluidsystemitalia.com (unknown [142.147.97.145]) "
Date: "5 Mar 2021 09:08:47 -0800"
Subject: "NEW ORDER INQUIRY_B9020288"
Attachment: "NEW ORDER INQUIRY_B9020288.pdf.gz"

Intelligence


File Origin
# of uploads :
2
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-05 09:51:52 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
14 of 47 (29.79%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz d6ba49ecdc059241563b619715cdf277dbddcbaf5aa94ec994e3ee0ee088a861

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments