MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9e3eab9cae3db9df4620785146a72e26bb04106be30d7b232571646ca4951089. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | 9e3eab9cae3db9df4620785146a72e26bb04106be30d7b232571646ca4951089 |
|---|---|
| SHA3-384 hash: | f0885169d93be7cd8cbeab47bf33e0907500da9304d0b3455b5498da376919000363c9de986e0ff381dfad50cff62bbc |
| SHA1 hash: | 63bae7c1c169dd1320bcba3f00b9b142e98bf43f |
| MD5 hash: | 93bae5983084826dbf30bf59e8543c7f |
| humanhash: | illinois-oranges-king-white |
| File name: | invoice.pdf.z |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 349'214 bytes |
| First seen: | 2020-10-01 07:27:18 UTC |
| Last seen: | Never |
| File type: | z |
| MIME type: | application/x-rar |
| ssdeep | 6144:FLXfeLD4TQRjt2ancZXHsIEqaB1rlcZg26m2AYtKT0tL:V9T/3WqaBVwg26m2AYW0N |
| TLSH | 9F74230A68F45332DED26D4D3C9CD6E8674A13B5D89B8F49221CEF0CB1B634478E866D |
| Reporter | |
| Tags: | AgentTesla z |
cocaman
Malicious email (T1566.001)From: "Account GENERAL <rud-division@alkuhaimi.com>"
Received: "from alkuhaimi.com (unknown [209.58.149.73]) "
Date: "1 Oct 2020 05:02:55 -0700"
Subject: "=?UTF-8?B?Rlc6IOWbnuWkjTogcGFpZCBpbnZvaWNl?="
Attachment: "invoice.pdf.z"
Intelligence
File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-10-01 00:17:18 UTC
File Type:
Binary (Archive)
Extracted files:
40
AV detection:
19 of 29 (65.52%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.