MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0951d41438e1c5b63eab321b9a13935e9d8aee810062508e9cdfff81fa51a40f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 0951d41438e1c5b63eab321b9a13935e9d8aee810062508e9cdfff81fa51a40f
SHA3-384 hash: f2defa12ed1ce0f1c2109d7e371bc8fff32bbe70582b5dc3efd37897e342be1d62ff0f5c40075de65a72c2162596ded1
SHA1 hash: 51aec8f35109e14132c71b542dd41ab2c3ced4ee
MD5 hash: fe71c0601ee4411b33cf68f48c32fec2
humanhash: delta-wisconsin-shade-eleven
File name:Fuyao Glass L460 - Overdue Statements.7z
Download: download sample
Signature AgentTesla
File size:624'056 bytes
First seen:2023-03-08 11:56:27 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:5kU9W5dXBxDdKojYZ27KgJTfvepaTPgwTFaTJX7rAXoXyRYSl9KUcadKkj:v9W5BBxDdKojR7KgJTfveTwBa9LrAA+b
TLSH T1FDD4338D7B4047F03676D62A0458D5BEEDF62A9A46A714ECC06C810C06EA0F87E67D7E
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Reporter cocaman
Tags:7z payment


Avatar
cocaman
Malicious email (T1566.001)
From: ""Mirza Baig" <mbaig@ltsglobalsolutions.com>" (likely spoofed)
Received: "from ltsglobalsolutions.com (unknown [103.125.190.179]) "
Date: "08 Mar 2023 03:55:37 -0800"
Subject: "RE: [EXTERNAL]: L460 - Overdue Statement - Payment Required Urgently!"
Attachment: "Fuyao Glass L460 - Overdue Statements.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Fuyao Glass L460 - Overdue Statements.exe
File size:1'053'696 bytes
SHA256 hash: 22d0d0c5b3370c3bd0daf3573a3257dcfe6826b3d5fb9ad381060f22b1324114
MD5 hash: 8e4e7a200226d1efd465e94790aaea61
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Threat name:
Win32.Backdoor.Generic
Status:
Suspicious
First seen:
2023-03-08 12:16:17 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
7 of 39 (17.95%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z 0951d41438e1c5b63eab321b9a13935e9d8aee810062508e9cdfff81fa51a40f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments