MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf9e19c32f107f3be463b2ef9e308d84cb655704163996a6294cc1beeeaf7595. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: cf9e19c32f107f3be463b2ef9e308d84cb655704163996a6294cc1beeeaf7595
SHA3-384 hash: 3e0c9c4a7cb5fbc38d65f57903dd2f49573c7c35e3b889645e85f5b3b3a696eff8e70c22af0a50a2e761e5713ddd18ac
SHA1 hash: 38d4778ec35a044b6f2ea0b6c1ca14f6ea3972ce
MD5 hash: c8422586045ec979a958bc4dd35e85fc
humanhash: virginia-louisiana-twelve-robin
File name:Order Quotation.7z
Download: download sample
Signature AgentTesla
File size:666'586 bytes
First seen:2024-09-11 06:03:45 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:KfbR7R7WKaYBZo85/a1IRJnLXhCfhQf/4fwaTvOpEIokvjQWODgwK4OFFkjK:8bR7R7WKm2jhx9VM2FoQjQWO/f2
TLSH T11AE423FC484A2E162850B27476D997AF917B29303A45E67C84DF20B6D762663C7383CF
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Magika sevenzip
Reporter cocaman
Tags:7z AgentTesla QUOTATION RFQ


Avatar
cocaman
Malicious email (T1566.001)
From: "francis@ebasco.net" (likely spoofed)
Received: "from ebasco.net (216-151-184-245.lon.as62651.net [216.151.184.245]) "
Date: "10 Sep 2024 16:19:45 -0700"
Subject: "RFQ# 54304 - CROSSOVER - URGENT QUOTE REQUIRED"
Attachment: "Order Quotation.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
260
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Order Quotation.exe
File size:1'017'856 bytes
SHA256 hash: 86b3feb69665d03eaf1b1a3fc4dcf8221443f9c75458f34aea20d72d05c16cfc
MD5 hash: e1cd8eebef245fca526d6e909446c536
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Discovery Execution Generic Infostealer Network Static Stealth Heur
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cryptojoker masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Ransomware.CryptoJoker
Status:
Malicious
First seen:
2024-09-10 10:40:23 UTC
File Type:
Binary (Archive)
Extracted files:
43
AV detection:
17 of 38 (44.74%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

7z cf9e19c32f107f3be463b2ef9e308d84cb655704163996a6294cc1beeeaf7595

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments