MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cd15763e6c5253619a5f86b3ef6af86bfb7b0eeade1659a12fc36bbbce8c3f7a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | cd15763e6c5253619a5f86b3ef6af86bfb7b0eeade1659a12fc36bbbce8c3f7a |
|---|---|
| SHA3-384 hash: | 3debab9731a46d2a1e50cc4ce7d660a3d23212c9e6126837f68336bf51bc4058271510947687585c8ed11ba2ac8a4ebf |
| SHA1 hash: | b5bf67865c35b25997fa85cb83af62087a7f7908 |
| MD5 hash: | 4a95f85f3ebd64866d3ca3598f66c12e |
| humanhash: | nineteen-undress-glucose-eight |
| File name: | Bank Details.zip |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 578'701 bytes |
| First seen: | 2023-02-22 00:04:55 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:ctLB7yTHyeEQ9jXcZ595OoKLO8p0enqSVPkHIwwy20pPLRky1S+D3:cf7yD5EeDc/95OBSoqvIwtesSm |
| TLSH | T194C423F8FB448F4FC853116D6196F29BC080356A8882429CB2F5998EDF2D999F0DB17D |
| TrID | 80.0% (.ZIP) ZIP compressed archive (4000/1) 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1) |
| Reporter | |
| Tags: | INVOICE payment zip |
cocaman
Malicious email (T1566.001)From: "polysale@perfectindustries.com" (likely spoofed)
Received: "from perfectindustries.com (unknown [185.222.58.83]) "
Date: "22 Feb 2023 01:01:02 +0100"
Subject: "Euro Payment Only//Revise Invoice to Euro Currency"
Attachment: "Bank Details.zip"
Intelligence
File Origin
File Archive Information
This file archive contains 1 file(s), sorted by their relevance:
| File name: | Bank Details.exe |
|---|---|
| File size: | 779'264 bytes |
| SHA256 hash: | dac89be8aa934890907a63a2dfc1222a2718c81bec983c0da3a562c7724869b8 |
| MD5 hash: | 4ac6af41f618d75b7807a9cead475a79 |
| MIME type: | application/x-dosexec |
| Signature | AgentTesla |
Vendor Threat Intelligence
Result
Details
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
AgentTesla
zip cd15763e6c5253619a5f86b3ef6af86bfb7b0eeade1659a12fc36bbbce8c3f7a
(this sample)
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.