MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b6616b1c6c07ec1896a546d43a0e032c7c64407c19ae902ff7c7f0231bff6f46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | b6616b1c6c07ec1896a546d43a0e032c7c64407c19ae902ff7c7f0231bff6f46 |
|---|---|
| SHA3-384 hash: | 02a06d5648f09b88fb6b75b8530630de7d73b1ab5d7967ccfe532b8d03378f83517d02236b1f1cc318ad927b7a590175 |
| SHA1 hash: | 59f63b41b3241e01f50fad953cd61c7776b13f32 |
| MD5 hash: | 999ca0e7913ab5e72f3d01ce7833b024 |
| humanhash: | enemy-robert-connecticut-cup |
| File name: | invoice copy.pdf.z |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 338'819 bytes |
| First seen: | 2020-10-02 14:07:30 UTC |
| Last seen: | Never |
| File type: | z |
| MIME type: | application/x-rar |
| ssdeep | 6144:w5lJIGMfSo2WkmeMv0VgxxqlAHMNm6fGgyz0SzKE+NrbnFwt+gHlFvb7z:kJIjSokmepy/qln06fIWXFwbTX |
| TLSH | 967423B02830613D9D0DF33F2F13F7954D0E8DE82235F8E7299AB6453B8125ADA46D56 |
| Reporter | |
| Tags: | AgentTesla z |
cocaman
Malicious email (T1566.001)From: "Account GENERAL <rud-division@alkuhaimi.com>"
Received: "from alkuhaimi.com (unknown [209.58.149.73]) "
Date: "2 Oct 2020 12:06:35 -0700"
Subject: "=?UTF-8?B?Rlc6IOWbnuWkjTogcGFpZCBpbnZvaWNl?="
Attachment: "invoice copy.pdf.z"
Intelligence
File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-10-02 11:14:21 UTC
File Type:
Binary (Archive)
Extracted files:
40
AV detection:
21 of 48 (43.75%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Dropping
AgentTesla
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.