MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2857495463b47477e3437ba8a85697bd3c342fef06302a0e80ed19c6003db0fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 8 File information Comments

SHA256 hash: 2857495463b47477e3437ba8a85697bd3c342fef06302a0e80ed19c6003db0fe
SHA3-384 hash: f6e154471ed94f8a2ca53637657e1689fd163c976495e046d81de486010ff72d6a872bc634165338d292acc0c82557e5
SHA1 hash: 0c6fdb46ffd9b6230a85c4c2ddb1325709e053e4
MD5 hash: 9ae3fcdea49ece00b481e74cd5c7daef
humanhash: queen-oregon-ten-september
File name:Shipment details.7z
Download: download sample
Signature AgentTesla
File size:741'581 bytes
First seen:2025-02-18 23:21:58 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:IiNlT8YTQ9w0h9+eBlnMge8oSSBUtteIQsdvz5qRGN2Blk/cjJbi2NEmwaEyqa:IiNhlQzrBlMgroSKKhbQ82wGJJNEHz0
TLSH T1D6F4238DAB2B7E359DE1BCCB426937710255A1BAD5F0F200F28FA1485960599BAC1CCF
Magika sevenzip
Reporter cocaman
Tags:7z AgentTesla


Avatar
cocaman
Malicious email (T1566.001)
From: "Alexander Larichev <mailto:log3@forwel.net>" (likely spoofed)
Received: "from forwel.net (216-151-184-245.lon.as62651.net [216.151.184.245]) "
Date: "18 Feb 2025 15:20:56 -0800"
Subject: "REQUEST FOR QUOTE"
Attachment: "Shipment details.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Shipment details.exe
File size:1'030'144 bytes
SHA256 hash: a46460f8d8d27ef7561eec3297790812f7b6187ee066ee2ffbe3cd60c2fd5ffe
MD5 hash: 6c8a5b087dcf00979e7c50b7adcc65b9
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
backdoor micro shell lien
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger masquerade obfuscated obfuscated obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.QuasarRAT
Status:
Malicious
First seen:
2025-02-18 22:05:12 UTC
File Type:
Binary (Archive)
Extracted files:
24
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z 2857495463b47477e3437ba8a85697bd3c342fef06302a0e80ed19c6003db0fe

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments