MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91014d6415b1cc48013d65c3df878005ef426d865285fb091fab83123340c085. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 91014d6415b1cc48013d65c3df878005ef426d865285fb091fab83123340c085
SHA3-384 hash: db6a6233d135bc1c0f6007d65a9be568f9bffc2186a470728a4b8856ed5c4da2f467b5b8b68c94f2b4abba5828308fc0
SHA1 hash: 93d79b576cdbbbd46f9d06043ae23bb63616f4e9
MD5 hash: fd9ebc1498868e2c1422d220b4095e77
humanhash: network-five-india-beer
File name:NEW ORDER #20230926-00417.zip
Download: download sample
Signature AgentTesla
File size:607'622 bytes
First seen:2023-09-27 05:49:35 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:FW/y6Bfpd7uGkKMn5h9Kx2pIFgbc6mB+zzJDCj3Vk++y5yoW21Z7Jv4j/8:FW/y6Z5snr8x2p+gbc6mB+ZDCbVk+Jy0
TLSH T1EFD423C61E416773E2CF92BADD37CDAA14D2CD20C12FA8653AD644A505BA70C9A807F3
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "NGUYEN THI KIM THU <info@webaviso.com>" (likely spoofed)
Received: "from webaviso.com (unknown [94.156.6.203]) "
Date: "26 Sep 2023 15:42:37 +0200"
Subject: "=?UTF-8?B?44CQTmV3IE9yZGVy44CRUE8jMTAwMjAyNDAxMw==?="
Attachment: "NEW ORDER #20230926-00417.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:NEW ORDER #20230926-00417.exe
File size:635'904 bytes
SHA256 hash: 959c54fe599c6461cfa58b1f5f41ea9eb95d3cededce55ac373862016c2be733
MD5 hash: 71304bbf6f461677f62826f8b542e814
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-09-26 07:29:02 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
16 of 34 (47.06%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 91014d6415b1cc48013d65c3df878005ef426d865285fb091fab83123340c085

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments