MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62da90f49f3a05c5daeb2b9a5edafa5e67cb8e2b32929ce7cb800a706af1d99f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 62da90f49f3a05c5daeb2b9a5edafa5e67cb8e2b32929ce7cb800a706af1d99f
SHA3-384 hash: cb5beacc8e68ec23c825e9118313919dc786747084007ca54f3ca3063fcb04d4c15bd4243dd2348bb4c0f25afdb8cce0
SHA1 hash: c39b0a81c603bb7f3affcb15f3bbe447ed03f50f
MD5 hash: 4d3851cde38adbb1d797e6f202fb8f98
humanhash: river-nuts-spring-vermont
File name:STATEMENT OF ACCOUNT.exe
Download: download sample
Signature AgentTesla
File size:1'580'032 bytes
First seen:2020-10-07 05:06:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:NAHnh+eWsN3skA4RV1Hom2KXMmHaMty3a5JODz4mZNbaki0Sf0EOIdkS5:sh+ZkldoPK8YaMMimtHi0SnOC
Threatray 775 similar samples on MalwareBazaar
TLSH 7C75DF0273D2C036FFAAA2739B6AF60596BD79250133852F13981DB9BD701B2533D663
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: aimil.com
Sending IP: 103.99.1.141
From: Nautami Shah <analytical_vad@aimil.com>
Subject: RE: STATEMENT OF ACCOUNT
Attachment: STATEMENT OF ACCOUNT.rar (contains "STATEMENT OF ACCOUNT.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
AutoIt script contains suspicious strings
Binary is likely a compiled AutoIt script file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2020-10-07 01:15:27 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 62da90f49f3a05c5daeb2b9a5edafa5e67cb8e2b32929ce7cb800a706af1d99f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments