MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9fd0bd3e6b475e866a2e1cd1c15160d24dd3220f2070749b4b278d4701537814. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 9fd0bd3e6b475e866a2e1cd1c15160d24dd3220f2070749b4b278d4701537814
SHA3-384 hash: 2285cab72b2bbd01de3814869b3fa9a2671a20e94c673ed00fe9ce9a6e854684882e2e5f7ef431c394c43806474f23f6
SHA1 hash: 423519b9d5eac46eeaeb28df7222f3239bd2e857
MD5 hash: 3f86e3bd248a802d809e8ac6ef230211
humanhash: east-papa-aspen-neptune
File name:payment slip.zip
Download: download sample
Signature AgentTesla
File size:638'454 bytes
First seen:2023-12-15 09:15:45 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:eFtaRP609S4rbnJEdj9PqBddJX/06EL3nlgmsyh04XIIhPz:eTaRPv9S4rtEdxPEddJDK3nlZLhpIIhb
TLSH T126D423F789068DEF9E67DA5C4BB602E1BA51DF90AEC63738D6903D8109705730AF7212
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla DHL payment zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""lyla Wang (SZX GTW) (DHL CN)"<lyla.wang@dhl.com>" (likely spoofed)
Received: "from dhl.com (unknown [91.92.243.208]) "
Date: "14 Dec 2023 04:40:22 -0800"
Subject: "Re: Remittance Advice USD 758,678.89"
Attachment: "payment slip.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
166
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:payment slip.exe
File size:660'992 bytes
SHA256 hash: 5f18177e3983cc801653cb1da190145a1e83cc5b277ea0246107c15f165bb554
MD5 hash: 51a8ced8678ffa54523c4d31377ea20c
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-14 18:01:16 UTC
File Type:
Binary (Archive)
Extracted files:
8
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 9fd0bd3e6b475e866a2e1cd1c15160d24dd3220f2070749b4b278d4701537814

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments