MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 829fedfd6f7e2d6dc3476e2ddb808b305fa4a3fe47798eafbd56419afb727ec1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 829fedfd6f7e2d6dc3476e2ddb808b305fa4a3fe47798eafbd56419afb727ec1
SHA3-384 hash: 68d060e5343171909cd26f4e1c00c37868df2d2db14fd3f7b0ebe669e7304cfd4524949300532d222e6e498c5ad938e6
SHA1 hash: fdc10d9b61cc24061e59cc6ff84be8ba88926566
MD5 hash: 7e27729f780e9da172d75ff02d84120a
humanhash: helium-coffee-river-apart
File name:SHIPPING DOC.zip
Download: download sample
Signature AgentTesla
File size:311'431 bytes
First seen:2023-02-08 12:09:24 UTC
Last seen:2023-02-08 12:10:48 UTC
File type: zip
MIME type:application/zip
ssdeep 6144:g/jUb7Z48G42uQzEAZfBQnfx4S6nLvnlGVsUe6W67wXa2rAZazCSM6:grUbVk427zEcQfSSUvnlGVNZWiwXa2Dd
TLSH T1DE64227E7F774210354D6A34A8C06443AB22F9F5EAF64AD1C21C95712A8CED80FDA2DD
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: "<minhloi2417@gmail.com>" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [45.137.22.136]) "
Date: "7 Feb 2023 16:10:33 +0100"
Subject: "SHIPPING DOC (CI,COO,PL,BL)"
Attachment: "SHIPPING DOC.zip"

Intelligence


File Origin
# of uploads :
3
# of downloads :
94
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:SHIPPING DOC.exe
File size:326'193 bytes
SHA256 hash: 3652bafc6040261b1ee34d360ca1f2a28277a258e9ed843ff0b8c846df58f8ca
MD5 hash: f0df3f64cd9ebf1a531f4e8b5dec03be
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  2/10
Confidence:
83%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2023-02-07 13:01:40 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
16 of 38 (42.11%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 829fedfd6f7e2d6dc3476e2ddb808b305fa4a3fe47798eafbd56419afb727ec1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments