MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13edccab896767ccc91dbbb6a040a45c4b252125cd8bd64adc873987c5c3f1b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 13edccab896767ccc91dbbb6a040a45c4b252125cd8bd64adc873987c5c3f1b9
SHA3-384 hash: 8e178f63058313ff2fab8e00a4ce32a50ee7ccd745d3524577c11577f811135d1b210a444c0d127fedfbbe7c471cf2a0
SHA1 hash: da7b0fe6a07250054c31fc8a2c07f4b06bf8ffed
MD5 hash: 86bff26bb6df75d44a5381a943469791
humanhash: tennis-september-pizza-papa
File name:RFQ-6554738.z
Download: download sample
Signature AgentTesla
File size:1'108'054 bytes
First seen:2021-02-11 08:45:40 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:K6TL8EnrSICQSVZ74xJqOLhrBJVL6ecgbSIwbe:K6sEnN5SVZOJxX1Agbf
TLSH 7635338E108F6E80B55642A30295B9BF91E03FFC1B23F5862ECB63C5A6055ED4B1C9DD
Reporter cocaman
Tags:AgentTesla z


Avatar
cocaman
Malicious email (T1566.001)
From: "Jenny Pavlova <interseas-sa@interseasmarine.com>" (likely spoofed)
Received: "from interseasmarine.com (unknown [185.222.58.104]) "
Date: "10 Feb 2021 23:51:30 -0800"
Subject: "Request For Quotation (RFQ-6554737 & RFQ-6554738)"
Attachment: "RFQ-6554738.z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-02-11 04:46:25 UTC
AV detection:
5 of 48 (10.42%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 13edccab896767ccc91dbbb6a040a45c4b252125cd8bd64adc873987c5c3f1b9

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments