MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bdcd91e4266d9ecf799414b95f91a2b447dc2db8a1cc9aaf40ca68d94a7e0aea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: bdcd91e4266d9ecf799414b95f91a2b447dc2db8a1cc9aaf40ca68d94a7e0aea
SHA3-384 hash: 12e6eb8273588d97ea4f26cf3c0cf684e60785af76c72c1c71483926c9b545b75a0a0ec9a02c1f97a5b8dcd7d63acb78
SHA1 hash: 464455576ad2a0c0a8f7446690955ef068454f80
MD5 hash: aec27890a6baa1c9c73629ec0243b934
humanhash: carbon-neptune-green-violet
File name:Shipping Doc.zip
Download: download sample
Signature AgentTesla
File size:823'504 bytes
First seen:2023-09-11 14:06:42 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:296lcqqhaUHuVxfPxTV33JsHpPrYDiEgc6:N/oaUOVxpV3GRYD8
TLSH T15A0533B4C6F9663D39B3FCB9FCA3A430B99F8045314371A8C85F4758EB22219E41B466
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla INVOICE Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""sales@senovatech.com" <sales@senovatech.com>" (likely spoofed)
Received: "from senovatech.com (unknown [185.225.75.87]) "
Date: "11 Sep 2023 02:49:54 +0200"
Subject: "RE: Shipping Doc for Attached Invoice"
Attachment: "Shipping Doc.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Shipping Doc.exe
File size:839'168 bytes
SHA256 hash: 99e3eacb8e3e7a864986921418025df3e67f4e8e0c0c63337a7e58ce7e810ed5
MD5 hash: c5483576dccee0ac23cc4bbfa5629543
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-09-08 07:11:45 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
17 of 24 (70.83%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip bdcd91e4266d9ecf799414b95f91a2b447dc2db8a1cc9aaf40ca68d94a7e0aea

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments