MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ba8ef46cb68b0588ae7e0008f80cb38eb1e522d2f3c0f324d283d28eb211938. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 11 File information Comments

SHA256 hash: 8ba8ef46cb68b0588ae7e0008f80cb38eb1e522d2f3c0f324d283d28eb211938
SHA3-384 hash: c4c99b2dce302399e4c69b3ffff128bb81de405b0763d2985cd3d6e1536aa876f8c248919b3bd90ca4f7a3d865d9d47a
SHA1 hash: 8793193a6a83484f1a7b8fec75769cfe2ca24f11
MD5 hash: 070ba584bd53aabb57738f577a112766
humanhash: september-kilo-one-nine
File name:New Bulk Purchase Order.zip
Download: download sample
Signature AgentTesla
File size:623'233 bytes
First seen:2025-04-11 23:31:40 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:N9kTZu7V2WzUs96cuem8RYiH8acn9LJVkikZlWmh9oiLcKxpfKKf9c3s2P:N9kc7V2uUeuNiH7cn1vlkjftHZf9WrP
TLSH T1E4D423581EFA42F4C0DB17D48B5802F1EAF9999931D680FBB88F11155E0D8BBA7C8E4D
Magika zip
Reporter cocaman
Tags:AgentTesla zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Rachel Liu <hanna.benson@jombogroup.com>" (likely spoofed)
Received: "from jombogroup.com (unknown [141.98.10.13]) "
Date: "12 Apr 2025 01:30:24 +0200"
Subject: "New Bulk Purchase Order"
Attachment: "New Bulk Purchase Order.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
607
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:New Bulk Purchase Order.exe
File size:677'376 bytes
SHA256 hash: dbbf0fd1d25e6411faddab4b2f689dcffd04ce06642e1319f9d6fb00a2c343ca
MD5 hash: 240fecdabb3feabe4ce9e30fe2bbe287
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
virus micro lien msil
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade obfuscated obfuscated packed packed packer_detected vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2025-04-11 13:04:43 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
27 of 37 (72.97%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 8ba8ef46cb68b0588ae7e0008f80cb38eb1e522d2f3c0f324d283d28eb211938

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments