MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 caf0c4ae3fd9bc5ba145148c8cc9c45a88e1eec070dc55a3f93c38c7098fb9d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 6 File information Comments

SHA256 hash: caf0c4ae3fd9bc5ba145148c8cc9c45a88e1eec070dc55a3f93c38c7098fb9d6
SHA3-384 hash: 496d05802b0df8005ff030623972bf6f027f7c244ea0c08b5b7268f37f5e3c0239b2e63046f8ba5b36281722ae5e5e36
SHA1 hash: 19905e2dd533374ae363e245589a2e263ec998d8
MD5 hash: 6f0e48cf77f6bca3da766d79598a117f
humanhash: fruit-oregon-butter-stairway
File name:Inquiry 09331_PDF.img
Download: download sample
Signature AgentTesla
File size:1'310'720 bytes
First seen:2023-10-06 13:40:31 UTC
Last seen:2023-10-06 13:44:44 UTC
File type: img
MIME type:application/x-iso9660-image
ssdeep 24576:XWz7s9Bn1vx/ErfApJnBte9zJnozeLh8YCn:XmMn1vxMEp4tnoz4
TLSH T17E55014632988577DBBA4FB59D212201E7F16D266911D28BFECC32C9479EF314220BE7
TrID 50.6% (.ISO/UDF) UDF disc image (2114500/1/6)
49.0% (.NULL) null bytes (2048000/1)
0.1% (.ATN) Photoshop Action (5007/6/1)
0.0% (.ISO) ISO 9660 CD image (2545/36/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
Reporter cocaman
Tags:AgentTesla img QUOTATION


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?S2xhdXMgU2F0xLFu?= <Klaus.Silberhorn@dresserutility.com>>" (likely spoofed)
Received: "from dresserutility.com (unknown [141.98.10.82]) "
Date: "06 Oct 2023 13:45:33 +0200"
Subject: "Quotation Request"
Attachment: "Inquiry 09331_PDF.img"

Intelligence


File Origin
# of uploads :
4
# of downloads :
94
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:INQUIRY_.EXE
File size:704'512 bytes
SHA256 hash: 857df28cc05f4796e0f9181b97104175dd35ac5458b04d50c45c1c4fee7fe28b
MD5 hash: daf2f9f9202548f1a9ea043339a49379
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
context-iso
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-10-06 06:07:11 UTC
File Type:
Binary (Archive)
Extracted files:
13
AV detection:
18 of 37 (48.65%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img caf0c4ae3fd9bc5ba145148c8cc9c45a88e1eec070dc55a3f93c38c7098fb9d6

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments