MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da9850dc2e53182014861e7d1bc876039f0ef82173810890bcc60a703b263636. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: da9850dc2e53182014861e7d1bc876039f0ef82173810890bcc60a703b263636
SHA3-384 hash: a5c2f0a1139f09a67298926e14b729b717f304d72f706fba5f1072e07e9d087708c32442c4a4f9f0d9d13f2bf2ab1321
SHA1 hash: 731b77151908f280c7c4bbf1ed867dd417de1d3e
MD5 hash: 68e865c30fe1de0cc882447d65d1bcff
humanhash: minnesota-grey-carpet-butter
File name:BANK_STATEMENTS.7z
Download: download sample
Signature AgentTesla
File size:782'384 bytes
First seen:2020-12-15 12:16:27 UTC
Last seen:2020-12-17 10:14:52 UTC
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:BWhl/Tk73FITSXaHEJGrAObyLqPf9nWY6PFjIxFKTXfzTGakz7x4C:Bgw3FIGXqAO+Ls2jEFKTXbiz7xf
TLSH 75F423B80E53AE21C409C7B3290649CDF526F3D6FA2369B1537842745C23FA467EE5D8
Reporter cocaman
Tags:7z


Avatar
cocaman
Malicious email (T1566.001)
From: ""Accounts (BMW Group)"<selfbilling.ap@bmw.de>" (likely spoofed)
Received: "from bmw.de (unknown [103.99.1.146]) "
Date: "15 Dec 2020 02:51:09 -0800"
Subject: "Re: [URGENT] BANK STATEMENT AS AT NOV 2020"
Attachment: "BANK_STATEMENTS.7z"

Intelligence


File Origin
# of uploads :
3
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-12-15 12:17:04 UTC
File Type:
Binary (Archive)
Extracted files:
40
AV detection:
7 of 48 (14.58%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z da9850dc2e53182014861e7d1bc876039f0ef82173810890bcc60a703b263636

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments