MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0142ada95a3fd96910335b987cbbafc13795f42cd4f3bade1035e6543b3cdc3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 0142ada95a3fd96910335b987cbbafc13795f42cd4f3bade1035e6543b3cdc3f
SHA3-384 hash: ba30f8f558fb24ac1a4be5d5c6555cce8ef1c85714e157b854ae398a10ccfbf0b11639254bddfdfe469d728b71a0edad
SHA1 hash: 2302fe295d308ba83fb62916d3bb7e0ac27ff4ce
MD5 hash: 817494bfa78818701c432c3464532bc1
humanhash: montana-floor-echo-kitten
File name:Product_Quotation_Request.pdf.zip
Download: download sample
Signature AgentTesla
File size:2'273 bytes
First seen:2025-10-16 07:41:39 UTC
Last seen:2025-10-16 07:42:56 UTC
File type: zip
MIME type:application/zip
ssdeep 48:9g+Yt800OA7FtbnS7diw+RzST9Mwwpp7VqrMF7uI+2SYL:dYu0OZwgBSTspUrEbgYL
TLSH T11741F992FED1C106E80399BB186648128114BDBD6D3DEE33902D8B92EB53BF50B0531A
Magika zip
Reporter cocaman
Tags:AgentTesla QUOTATION zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Elena Harper <mertul@kit-fa.com>" (likely spoofed)
Received: "from 188-42-97-120.cprapid.com (188-42-97-120.cprapid.com [188.42.97.120]) "
Date: "15 Oct 2025 18:28:33 -0700"
Subject: "=?UTF-8?B?UmVxdWVzdCBmb3IgUXVvdGF0aW9uIOKAkyBQcm9kdWN0IElucXVpcnkgKFNlZSBBdHRhY2hlZCBMaXN0KQ==?="
Attachment: "Product_Quotation_Request.pdf.zip"

Intelligence


File Origin
# of uploads :
4
# of downloads :
83
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Product_Quotation_Request.pdf.js
File size:3'719 bytes
SHA256 hash: bfb9d8972b74d7da5ff27187a9faed4f6fbe6a835213ebb93ceabc15d88ef24e
MD5 hash: 58427f5ada9818bfe1c1af22eb230d9b
MIME type:text/plain
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
dropper spawn msil
Result
Verdict:
Malicious
File Type:
JS File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 evasive masquerade obfuscated packed
Verdict:
Malicious
File Type:
zip
First seen:
2025-10-15T21:39:00Z UTC
Last seen:
2025-10-18T03:14:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
2 match(es)
Tags:
Zip Archive
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2025-10-16 04:11:11 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
20 of 37 (54.05%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Badlisted process makes network request
AgentTesla
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 0142ada95a3fd96910335b987cbbafc13795f42cd4f3bade1035e6543b3cdc3f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments