MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01fe4e5642a36482537667d520fc943eabb36a6f68d9b2bf0cef33655a4636e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 01fe4e5642a36482537667d520fc943eabb36a6f68d9b2bf0cef33655a4636e6
SHA3-384 hash: 86f4ac2edeed4b56270866926d653c773e53517ee13bbde20b11e672d157f7f8d6f4bd2000e0ad5f7fb8b932002c5581
SHA1 hash: b79fcd7c89e9a900e9b4c0fe935da3b695c58eea
MD5 hash: ea90f1d2e17e48c43798ddc374b65ab8
humanhash: timing-triple-october-lima
File name:NEW ORDER--GO23B005XXXX024.rar
Download: download sample
Signature AgentTesla
File size:798'738 bytes
First seen:2024-01-17 11:51:44 UTC
Last seen:2024-01-17 14:48:13 UTC
File type: rar
MIME type:application/x-rar
ssdeep 24576:VSolD4V7vSN+K1+EhBhEr0OJvqDjrhiguoA:VTeO+E+curHJvqDRit
TLSH T1F805335EE24F62F5B1EDB05ACA9249886D76710B005C153BEF440F30A47DBA4F981EBE
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla rar


Avatar
cocaman
Malicious email (T1566.001)
From: "p.karaiskaki@acfin.com.cy" (likely spoofed)
Received: "from [103.67.163.162] (unknown [103.67.163.162]) "
Date: "17 Jan 2024 21:46:59 +0700"
Subject: "NEW ORDER-SUNNY 10005916"
Attachment: "NEW ORDER--GO23B005XXXX024.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:NEW ORDER--GO23B005XXXX024.bat
File size:1'034'639 bytes
SHA256 hash: 7e7108371097d95434419307f999d9dc6e6ea49fed948be6f92e2f64cdfcefd9
MD5 hash: 6e203b9a327171830ff7881aca49aa3e
MIME type:text/plain
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd lolbin masquerade
Result
Verdict:
MALICIOUS
Threat name:
Document-HTML.Trojan.Zmutzy
Status:
Malicious
First seen:
2024-01-17 11:51:49 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
10 of 38 (26.32%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Looks up external IP address via web service
Executes dropped EXE
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:BlackGuard_Rule
Author:Jiho Kim
Description:Yara rule for BlackGuarad Stealer v1.0 - v3.0
Reference:https://www.virustotal.com/gui/file/67843d45ba538eca29c63c3259d697f7e2ba84a3da941295b9207cdb01c85b71/detection

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 01fe4e5642a36482537667d520fc943eabb36a6f68d9b2bf0cef33655a4636e6

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments