MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7eb1752b1e2105ce3d2f3d6e529316c6b44fe522e2d7fb8d5ac2670fea38e6c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 7eb1752b1e2105ce3d2f3d6e529316c6b44fe522e2d7fb8d5ac2670fea38e6c3
SHA3-384 hash: 3f0fae6a7e3a52a8270b253caf7cad82cb66efd653fa6bdb68bd184a36ceb6d5714a92bd46a0866bad0e77625b8ac159
SHA1 hash: aa05e22681cbcbd781d40e31cd24c1ae0c0c5c15
MD5 hash: 3bdde594c82c03944dfafc0474b6eb9d
humanhash: ink-friend-magazine-april
File name:RFQ OF MEDICAL EQUIPMENT FOR CANCER RESEARCH INSTITUTE.pdf.gz
Download: download sample
Signature AgentTesla
File size:567'006 bytes
First seen:2021-03-25 14:24:31 UTC
Last seen:2021-03-26 06:47:11 UTC
File type: gz
MIME type:application/x-rar
ssdeep 12288:UMGHCWSBHsS3hf2lBe72CKf3hQAop3Iq0wU8GAgSVo00c5xiy:RGHqBHsSRO3uK9+3IBZAg3c/
TLSH A7C423C3E568038252A386D49079E7B9CF239B045C9962B46BD838BFD94CC61372B1FD
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: "Haseeb Rashid Usmani <sales@uok.edu.pk>" (likely spoofed)
Received: "from uok.edu.pk (unknown [88.150.210.250]) "
Date: "25 Mar 2021 17:46:10 +0000"
Subject: "RFQ OF MEDICAL EQUIPMENT FOR CANCER RESEARCH INSTITUTE"
Attachment: "RFQ OF MEDICAL EQUIPMENT FOR CANCER RESEARCH INSTITUTE.pdf.gz"

Intelligence


File Origin
# of uploads :
10
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-25 13:41:31 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz 7eb1752b1e2105ce3d2f3d6e529316c6b44fe522e2d7fb8d5ac2670fea38e6c3

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments