MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbfdcca4accaf4d7480f74437cc1cb3c1e3da79730f4dec217fadf4eca34f9a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: bbfdcca4accaf4d7480f74437cc1cb3c1e3da79730f4dec217fadf4eca34f9a6
SHA3-384 hash: 570cd5ee8d53556b8232c019888bb80527e18fe5a12a0c66983c1455bfa869ba8eac5b5aae57f6efa6fbfbe9742539bd
SHA1 hash: 8d222e56d1f0fe3c02fc41e8327ef249e0c7597c
MD5 hash: c315d049e87f9539ac18503fe21fbc0b
humanhash: johnny-edward-snake-texas
File name:BGD 1045 Project.zip
Download: download sample
Signature AgentTesla
File size:265'365 bytes
First seen:2023-03-03 16:26:04 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:9nn8iLtSIljN4+E9KmVdm3ZJobYtAlLG0ysewOGbVtaIUS4:9LSIljpHgoZS0Ala0ysewTK
TLSH T1714423EF62C14E91C651A37F9EF1003D07AB9921B68BD132EBCCFA3B100C9A94551C76
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "suhas.mokashi@aastrid.com" (likely spoofed)
Received: "from [193.42.33.214] (unknown [193.42.33.214]) "
Date: "3 Mar 2023 10:11:31 +0100"
Subject: "Fund Acknowledgement Receipt of BGD 1045 Project"
Attachment: "BGD 1045 Project.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:BGD 1045 Project.exe
File size:279'365 bytes
SHA256 hash: 6dcf77904aef5ad9de32ebd9191453a59230ad22a1ac6de0064f6db0354824f7
MD5 hash: 7bbc78c75cce8735c2b7696b3bb629e0
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Strab
Status:
Malicious
First seen:
2023-03-03 09:05:31 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
10 of 25 (40.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Executes dropped EXE
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip bbfdcca4accaf4d7480f74437cc1cb3c1e3da79730f4dec217fadf4eca34f9a6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments