MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b12bd46652d316fbbf33d0d4ea39c748c8d64a2005dc8913779da24f0ad3923. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 8b12bd46652d316fbbf33d0d4ea39c748c8d64a2005dc8913779da24f0ad3923
SHA3-384 hash: 017465d2ebebcba89136cfc4f2c5743d6adc5c712cda25dc56f00bde90e278eed5e59c56ca45a1d9df1d18439f22d666
SHA1 hash: 3c23cf881246b12760d2ac94203f807c17151eed
MD5 hash: cd076fed67c792020647a5afb6372693
humanhash: lactose-louisiana-seventeen-winter
File name:FedEx MPS Shipment 779288762460.yz
Download: download sample
Signature AgentTesla
File size:656'879 bytes
First seen:2021-03-18 13:41:35 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:VhM+Rm/BrRIn8886XTRm6y0B6giIzJE/V9Purmr1AU4TKRC77//52gWUoXgc:P4rZGTRm4zi4JE/V0M1Ad427J2PB7
TLSH E7D423C878C10A4F4CC5683B94B4569417C22129E986FA7AE77F3F952C6AB3960F0CDD
Reporter cocaman
Tags:yz


Avatar
cocaman
Malicious email (T1566.001)
From: "[FedEx] <TrackingUpdates@fedex.com>" (likely spoofed)
Received: "from taggedheadoffice.com (sim0.taggedheadoffice.com [143.198.215.5]) "
Date: "18 Mar 2021 11:55:01 +0100"
Subject: "FedEx MPS Shipment 779288762460 Delivery Exception"
Attachment: "FedEx MPS Shipment 779288762460.yz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-03-18 13:42:11 UTC
File Type:
Binary (Archive)
Extracted files:
24
AV detection:
11 of 47 (23.40%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 8b12bd46652d316fbbf33d0d4ea39c748c8d64a2005dc8913779da24f0ad3923

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments