MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e5b19bd45bde27361505fd750b2537f2b83eaf2ece6bbcbc20f595d99e8384d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 9e5b19bd45bde27361505fd750b2537f2b83eaf2ece6bbcbc20f595d99e8384d
SHA3-384 hash: 2f812ac64654ebfa68d2202a38ba377da7780c11ea84b8f87277114c4659ada004b5f397d0454bb29d3843d9a8915d00
SHA1 hash: 8e883535c649ef95d28be40ea0afa2917ba4319a
MD5 hash: 4535c279a675f88c9c87ff14e2ccf181
humanhash: arizona-lemon-skylark-sodium
File name:Bank details.lzh
Download: download sample
Signature AgentTesla
File size:1'448'165 bytes
First seen:2021-09-27 06:27:56 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24576:K4QUs8wx+B5rebs2Zm244B6Vbt9furtJG9kd0L1OfJqngVbWmup+2qq1Un0Tj:3QanJszlr6Vbt9G4k08Bfnuk2jC0P
TLSH T1DC6533C4BF937E5D6E200B34228D623B681356A9F82DF3311C158DBEDCB5DCAA755824
Reporter cocaman
Tags:AgentTesla lzh rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Mohamed Al Mazrui <thaotran@longtruong.com.vn>" (likely spoofed)
Received: "from longtruong.com.vn (unknown [45.137.22.48]) "
Date: "24 Sep 2021 23:02:10 +0200"
Subject: "Re: *URGENT*- Payment to bank details (CONFIRM BANK DETAILS)"
Attachment: "Bank details.lzh"

Intelligence


File Origin
# of uploads :
1
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-25 17:19:05 UTC
AV detection:
19 of 45 (42.22%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 9e5b19bd45bde27361505fd750b2537f2b83eaf2ece6bbcbc20f595d99e8384d

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments