MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5912aec05ecea868637f1e96ebd705a15ba0f2cae7eb8cd5aa149d8dcc64060. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d5912aec05ecea868637f1e96ebd705a15ba0f2cae7eb8cd5aa149d8dcc64060
SHA3-384 hash: 9a6dcda39f012938dc076195ea3e21eb06f147f17ae8953e637a678f386defb2ba5132035a363cd7185909979cd1d76f
SHA1 hash: 480f7f72be0523681ebd5fb10a778fd30d72236c
MD5 hash: 24778468ba622dda56135ad34490e34e
humanhash: april-friend-cold-friend
File name:OUTGOING SWIFT.7z
Download: download sample
Signature AgentTesla
File size:541'300 bytes
First seen:2021-05-06 08:04:27 UTC
Last seen:2021-05-06 09:02:25 UTC
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:xEl3F09jnkAtEm4ZhzLNw07wgZAc4KZJjLrCmsBkOX4x:xElq9jnDGmuzLND7wgZAcJxLrCmyg
TLSH 01B4238D1D69D642EFE388C36AC1479D86E1575F28CDB4BE4E8213F3188251119DAEFC
Reporter cocaman
Tags:7z AgentTesla SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "Account Dept. <davidhe@nbpif.com>" (likely spoofed)
Received: "from nbpif.com (unknown [194.49.78.216]) "
Date: "06 May 2021 09:07:19 +0200"
Subject: "Re: Outgoing SWIFT COPY "
Attachment: "OUTGOING SWIFT.7z"

Intelligence


File Origin
# of uploads :
2
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2021-05-06 08:05:09 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
11 of 47 (23.40%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z d5912aec05ecea868637f1e96ebd705a15ba0f2cae7eb8cd5aa149d8dcc64060

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments