MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62e9a9522a98f1a4ad322c5ef52fa3187a1204df9455d57766e4b221dc56fd35. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 62e9a9522a98f1a4ad322c5ef52fa3187a1204df9455d57766e4b221dc56fd35
SHA3-384 hash: 73d04be31c60013ad6db53e4b3ba2542b44da878e8fc53a6bb831cb44fc001832ec335a9e12a91dd749debd4a86cc18f
SHA1 hash: d93be5b1c7cd2a4c8d13a1faa53af996671c095a
MD5 hash: 71b152d149e0645483bd12f692675e5d
humanhash: nebraska-mirror-spaghetti-georgia
File name:62e9a9522a98f1a4ad322c5ef52fa3187a1204df9455d57766e4b221dc56fd35
Download: download sample
File size:489'528 bytes
First seen:2020-07-06 06:46:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger)
ssdeep 12288:VYV6MorX7qzuC3QHO9FQVHPF51jgc1Gd6hVXjnhj:KBXu9HGaVHHVzhj
Threatray 881 similar samples on MalwareBazaar
TLSH 29A422C16FF66224E4F32BB2AD7921206922BCE5E675D38D1164A81D9C2BF40DD32773
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Launching a process
Creating a process with a hidden window
DNS request
Using the Windows Management Instrumentation requests
Launching the process to change the firewall settings
Sending a TCP request to an infection source
Enabling autorun with Startup directory
Unauthorized injection to a system process
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2020-06-30 19:51:00 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
37 of 48 (77.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments