MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b5d07c503cb0d8267f2cac0e8df2c64eb68e8bed3db4cbf040ec5ac3737be250. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b5d07c503cb0d8267f2cac0e8df2c64eb68e8bed3db4cbf040ec5ac3737be250
SHA3-384 hash: 9774e77c79f65f2ece86027f5f75d02dd25ad1f11f54f128a62fd46657c347c369180cab31e257679949d24de7dea967
SHA1 hash: a7c3758826d6afa4096a3f720b60b1f916affd4e
MD5 hash: 3ebceacbe6212187e6984b1dea4eda89
humanhash: eight-apart-vermont-mobile
File name:RFQ11142022-SOEC.IMG
Download: download sample
Signature AgentTesla
File size:1'245'184 bytes
First seen:2022-11-15 07:41:27 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 12288:vvmAcSKK0k8AGAXFqe61rNS1aAdzRFUcfA:3tvKK8DAXFirs1aAJRdfA
TLSH T17C4512521AFA6662C0A807F201C51053476BBD6AA9A0CD5E78CF379777327074A0EB7B
TrID 99.6% (.NULL) null bytes (2048000/1)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
0.0% (.SMT) Memo File Apollo Database Engine (88/84)
Reporter cocaman
Tags:AgentTesla img QUOTATION RFQ


Avatar
cocaman
Malicious email (T1566.001)
From: "Sharjah Oman Engineering <info@soecgroup.com>" (likely spoofed)
Received: "from [193.47.61.199] (unknown [193.47.61.199]) "
Date: "14 Nov 2022 23:13:12 -0800"
Subject: "REQUEST FOR QUOTATION"
Attachment: "RFQ11142022-SOEC.IMG"

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:RFQ11142.EXE
File size:594'432 bytes
SHA256 hash: 2c735406da96a49a4d79b1cfca607013dff88e49c5d1526e5a04f4a32111d785
MD5 hash: 7631835ba1409637abb4825e08a390d8
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
context-iso mimikatz packed virus
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-15 01:03:38 UTC
File Type:
Binary (Archive)
Extracted files:
11
AV detection:
13 of 39 (33.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img b5d07c503cb0d8267f2cac0e8df2c64eb68e8bed3db4cbf040ec5ac3737be250

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments