MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c9b1375f67885575eff5f1b2b87f1eb3286c3b966f69498bc23335ad45feebe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 4c9b1375f67885575eff5f1b2b87f1eb3286c3b966f69498bc23335ad45feebe
SHA3-384 hash: eed386c76c1d618d07f55cbb0e07fb0ee1aad748e7d9e155e91f379ef81bce03f91fe3768d84513f16b0a95b4d88b0e1
SHA1 hash: afee08dcafda907991700a603c7255381416229d
MD5 hash: 22ab8e8e7c5fa03aabe9a982a316f1da
humanhash: victor-georgia-gee-crazy
File name:INV #21855.zip
Download: download sample
Signature AgentTesla
File size:619'343 bytes
First seen:2023-06-05 15:19:51 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:tegFA0SlFVgYEIbYsqp0o2LpTYH2qhaFTErZVG8jrEYeuAYXUNz:tBFxx+3G0o2Lp82lpErCYZkb
TLSH T197D42383B04EAA4F5B831A9F8003210166E7852EF41DDD3154974BE7BF27E8A9DE17C8
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla payment zip


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?wqAiSm9vbnlvdW5nIFlvb24i?= <jyyoon@noroo.com>" (likely spoofed)
Received: "from noroo.com (unknown [45.137.22.52]) "
Date: "25 May 2023 10:32:40 +0200"
Subject: "Addvance payment for INV #21855"
Attachment: "INV #21855.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
131
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:INV #21855.exe
File size:687'616 bytes
SHA256 hash: c7057a9a9f625dc07c2d893859df339831330e74a0cfb6b7677bf973f0af279f
MD5 hash: e0b1800a3e2130e054ccb47449deaf40
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-05-25 10:20:39 UTC
File Type:
Binary (Archive)
Extracted files:
14
AV detection:
26 of 37 (70.27%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5814058627:AAFjPgERfyp3AZJXAfISMezajcw2VR_A_9U/
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 4c9b1375f67885575eff5f1b2b87f1eb3286c3b966f69498bc23335ad45feebe

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments