MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9bf9a24cdae8969f1a1a2c1b035c5bccd8ad79f14adafd23c9092a2a20335c4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 9bf9a24cdae8969f1a1a2c1b035c5bccd8ad79f14adafd23c9092a2a20335c4f |
|---|---|
| SHA3-384 hash: | 34944bd0ecd5e6bbe40ab6fee27d69af042ba1c1eec9f78cc552d06ef1e35d863b27e05355af49b90ed10da0505a9748 |
| SHA1 hash: | a6c2589c8147947a90ea263d041da9568d8773b7 |
| MD5 hash: | aa59487c92499f49f8e358c8f2c92775 |
| humanhash: | quiet-zulu-princess-saturn |
| File name: | Proforma Invoice.UUE |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 728'709 bytes |
| First seen: | 2021-03-28 12:31:43 UTC |
| Last seen: | 2021-03-28 12:32:31 UTC |
| File type: | uue |
| MIME type: | application/x-rar |
| ssdeep | 12288:126C8qJpt6IMnApqmiZ6Xu2CL6tOwBzh8eQNjKe7wXAE6pFu2W/50wNgqP/V9Xm:bCVgoqbZt6V98eQNNY6Mx0b0m |
| TLSH | BCF4238899105BC5EF7890B25825E0CF9B81069F561B5F7FCF8358602EF822B783758B |
| Reporter | |
| Tags: | AgentTesla INVOICE uue |
cocaman
Malicious email (T1566.001)From: "stephen<stephen@smart-techpowersystems.com.ph>" (likely spoofed)
Received: "from smart-techpowersystems.com.ph (unknown [185.222.57.157]) "
Date: "27 Mar 2021 18:31:03 -0700"
Subject: "RE: Amen PROFORMA INVOICE"
Attachment: "Proforma Invoice.UUE"
Intelligence
File Origin
# of uploads :
3
# of downloads :
176
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2021-03-27 23:39:48 UTC
File Type:
Binary (Archive)
Extracted files:
21
AV detection:
19 of 48 (39.58%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.