MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1825c9f02ec151646292ade0fffe5ba6dfc8505f1b33c5059094b2ee38faab3e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 30 File information Comments

SHA256 hash: 1825c9f02ec151646292ade0fffe5ba6dfc8505f1b33c5059094b2ee38faab3e
SHA3-384 hash: b985d27bdcc56dd7faa56cf504066f326d4635b5d40600ef64ec45802f5f84074a5d2c1f66d471d8c5ef900fdf629790
SHA1 hash: 7e2427762800eb57e7d73d9ecdbda689d3fa3085
MD5 hash: a73561bcbaebc63c9941a74189224441
humanhash: thirteen-failed-virginia-avocado
File name:SWIFT Transaction #MT1038525849_Payment_Copy_Receipt.pdf.zip
Download: download sample
Signature AgentTesla
File size:746'793 bytes
First seen:2025-06-18 06:32:01 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:qMJCGTCik+JFCqNT734i/j6QW6/9h9U4QYGfZK25qnOXKDE15MxlJQw9obfX:j+ibJWi2QW6/riuJ25qJuy5obv
TLSH T1C8F433B9707002B1BA2FE34AF8D7447245CB29545DCE9E05A079B168BB31EF79269CC2
Magika zip
Reporter cocaman
Tags:AgentTesla payment SWIFT zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Finance Manager <reservations@tiempobeta.com.ar>" (likely spoofed)
Received: "from unassigned.quadranet.com (unknown [198.55.98.68]) "
Date: "18 Jun 2025 07:29:35 -0700"
Subject: "=?UTF-8?B?RldEOiBQYXltZW50IENvbmZpcm1hdGlvbiDigJMgU1dJRlQgVHJhbnNhY3Rpb24gI01UMTAzODUyNTg0OQ==?="
Attachment: "SWIFT Transaction #MT1038525849_Payment_Copy_Receipt.pdf.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
524
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:SWIFT Transaction #MT1038525849_Payment_Copy_Receipt.pdf.exe
File size:966'656 bytes
SHA256 hash: e89363fb758ac1d01dffca3212cd980aa3fe199efda522052fc8c3e041b31f70
MD5 hash: 7aab87bdb700f87915b9a46fc8b777b8
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Gathering data
Gathering data
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) Zip Archive
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-06-18 02:11:29 UTC
File Type:
Binary (Archive)
Extracted files:
23
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger persistence spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:agentesla
Author:Michelle Khalil
Description:This rule detects unpacked agenttesla malware samples.
Rule name:AgentTeslaV2
Author:ditekshen
Description:AgenetTesla Type 2 Keylogger payload
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:growtopia
Author:Michelle Khalil
Description:This rule detects unpacked growtopia stealer malware samples.
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:MALWARE_Win_AgentTeslaV2
Author:ditekSHen
Description:AgenetTesla Type 2 Keylogger payload
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware
Rule name:Windows_Generic_Threat_808f680e
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 1825c9f02ec151646292ade0fffe5ba6dfc8505f1b33c5059094b2ee38faab3e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments