MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea6b025d168065bf231bb6142e44f440e1a824c7ca64e71c1f538d57be9cd04e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 9 File information Comments

SHA256 hash: ea6b025d168065bf231bb6142e44f440e1a824c7ca64e71c1f538d57be9cd04e
SHA3-384 hash: 9956563fa17c8ac14033bac07a5d399a466167b59be5b13f841b4d0b8b6b899b28f39c8b3e439b278c0f86ee1546ed9c
SHA1 hash: 7d13de1effac3f464fa873bad7675ba9df2b4a03
MD5 hash: 3fd36248af13f51a67f25cf647887dff
humanhash: montana-fillet-zulu-colorado
File name:Overdue_payment.pdf.tar
Download: download sample
Signature AgentTesla
File size:860'672 bytes
First seen:2024-12-07 04:31:18 UTC
Last seen:Never
File type: tar
MIME type:application/x-tar
ssdeep 12288:5PGzJe7dETlnrPtl16CtyEZOnwwvxWs6xyCx2BU3QeFh7j6wIF:GUmTxLvw19nwwAdoCx2e3jiJF
TLSH T11C050407A82D89B2DE38A33D0511D9F9A1F41D9C55C8B2164BB9BD7EF83C8211D1F92E
TrID 62.9% (.TAR/GTAR) TAR - Tape ARchive (GNU) (17/3)
37.0% (.TAR) TAR - Tape ARchive (file) (10/3)
Magika tar
Reporter cocaman
Tags:AgentTesla DHL payment tar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Maggie Zeng" <Maggie.zeng@DHL.COM>" (likely spoofed)
Received: "from DHL.COM (216-151-184-245.lon.as62651.net [216.151.184.245]) "
Date: "06 Dec 2024 20:29:55 -0800"
Subject: "DHL REQUEST FOR STATEMENT OF ACCOUNT (SOA)"
Attachment: "Overdue_payment.pdf.tar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Overdue_payment.pdf.exe
File size:859'136 bytes
SHA256 hash: c6ca7a0c812b140b8d3e1f7ceb12f0efe6bc0f564c6312814bc9dba1255e8788
MD5 hash: 8b57457c486a24230c0fcc907ee84062
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
agenttesla underscore lien
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed packed packer_detected vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2024-12-06 16:39:29 UTC
File Type:
Binary (Archive)
Extracted files:
24
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

tar ea6b025d168065bf231bb6142e44f440e1a824c7ca64e71c1f538d57be9cd04e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments