MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df329aa9d9bafdd67d4f8e585cc814255edc4ade2c619f80eb23c43fcc692293. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: df329aa9d9bafdd67d4f8e585cc814255edc4ade2c619f80eb23c43fcc692293
SHA3-384 hash: a4621f3f3719e55b8ac0c13d2eca130f8343c33cea9eb5adf4190aae03583eeeac5b6aa695d104ba290f656d7e0bea50
SHA1 hash: 1570fb869b4a110e16f4b3b6575abaf7280c5ad0
MD5 hash: 402887fb91ce429b6466b3d437c3b068
humanhash: music-failed-fillet-coffee
File name:REMITTANCE-54324.PDF.z
Download: download sample
Signature AgentTesla
File size:251'196 bytes
First seen:2021-08-04 16:53:47 UTC
Last seen:2021-08-04 16:54:18 UTC
File type: z
MIME type:application/x-rar
ssdeep 6144:W6r3CRBwKeS9Z/Hx2d4yekhu4ED0VGefNLMfKked2LJ:0RBw3M2AD43XL/U
TLSH T10534232297EDC2873AD5830D4D1C09E860C52337AA1798C336C66E0EB6FC796C6BD947
Reporter cocaman
Tags:AgentTesla z


Avatar
cocaman
Malicious email (T1566.001)
From: "Accounts <hang.tuong@deltamarin.net>" (likely spoofed)
Received: "from deltamarin.net (unknown [103.139.44.91]) "
Date: "4 Aug 2021 09:53:15 -0700"
Subject: "Fwd: REMITTANCE ADVICE: IF01200022823419"
Attachment: "REMITTANCE-54324.PDF.z"

Intelligence


File Origin
# of uploads :
2
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-04 15:50:28 UTC
File Type:
Binary (Archive)
Extracted files:
78
AV detection:
15 of 46 (32.61%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

z df329aa9d9bafdd67d4f8e585cc814255edc4ade2c619f80eb23c43fcc692293

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments