MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8061f9b59c1a6cac34cf92787e3a6b6dd11732045c35f80b90aa2e9890375c5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 35 File information Comments

SHA256 hash: 8061f9b59c1a6cac34cf92787e3a6b6dd11732045c35f80b90aa2e9890375c5d
SHA3-384 hash: b0167de87eff0741ea0eb3014b6053a66a141e8bd82008b9599c6443acbbfa555dc2359d7fc3d00071ad56d08decdff3
SHA1 hash: d33d2a75e2c9adeebfa1a7e775c6d205c3d0b373
MD5 hash: aca8bb0f400558b7fe9520ec5e32a3a0
humanhash: venus-georgia-jig-colorado
File name:Skyserv - Payment.rar
Download: download sample
Signature AgentTesla
File size:2'736'892 bytes
First seen:2025-07-26 07:50:00 UTC
Last seen:2025-07-26 07:59:20 UTC
File type: rar
MIME type:application/x-rar
ssdeep 49152:JiGbG8cZ1EqKPcojzT0Prnoon/WnE64gBTPA1eSUxwYT+aAvjcjTSLJ:BbGXEqKkEzT6enjTIxU2UWd
TLSH T1EDC533C5EB21A2F432ED805BD3027CF18F878155E5682DB96B4AF1580DF1CDEE580AB6
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:AgentTesla payment rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Siammas George <g.siammas@skyserv.aero>" (likely spoofed)
Received: "from skyserv.aero (unknown [172.245.12.80]) "
Date: "25 Jul 2025 21:43:11 +0200"
Subject: "Skyserv - Payment"
Attachment: "Skyserv - Payment.rar"

Intelligence


File Origin
# of uploads :
5
# of downloads :
45
Origin country :
CH CH
File Archive Information

This file archive contains 6 file(s), sorted by their relevance:

File name:CPADinfo
File size:512 bytes
SHA256 hash: 911d1a12eca8935990172cfcd6768f9c6351ed94b700833b2cf0cf457a1d752d
MD5 hash: 60d3ea61d541c9be2e845d2787fb9574
MIME type:application/octet-stream
Signature AgentTesla
File name:chrome_elf.dll
File size:1'388'928 bytes
SHA256 hash: 14b84f518b6f74d5fa8585d0ca25d4465e5feeedd529d9fc4e6761549f815b0f
MD5 hash: 1d7710e5ecd11597bd6517c4fa6e8dfe
MIME type:application/x-dosexec
Signature AgentTesla
File name:Skyserv - Payment.exe
File size:4'147'584 bytes
SHA256 hash: e93206261e3279c749cb753ce1de2cf455bd79aa9a605e4105f60347c9e2e671
MD5 hash: f1106955167b6f3e6f68091de9aef2c3
MIME type:application/x-dosexec
Signature AgentTesla
File name:libcef.dll
File size:3'086'336 bytes
SHA256 hash: 5cf75c0502b36a7ae1c660c7201372bb6b740dd8bef7999498f843c91f1d3975
MD5 hash: 5cec9c21d4b2262f039ffb3e305a169d
MIME type:application/x-dosexec
Signature AgentTesla
File name:2
File size:314 bytes
SHA256 hash: 527f0f3b4319123f2edd1d3c22a2d4677ae57333c9acab36608453681a7c7366
MD5 hash: 22dd0d99244db517d674afaf7821efaa
MIME type:text/xml
Signature AgentTesla
File name:_RDATA
File size:512 bytes
SHA256 hash: 8d2dfcb67e1ad015518f460011f78f51501fb1d824903fcdf2ae60a7fc7d74f8
MD5 hash: 45d8ad4b2f04c71080350436d6724fb1
MIME type:application/octet-stream
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
81.4%
Tags:
injection obfusc crypt
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
Executable PDB Path PE (Portable Executable) Rar Archive
Verdict:
Malicious
Threat:
HEUR:Trojan.Win64.DllHijack
Threat name:
Win64.Spyware.Negasteal
Status:
Malicious
First seen:
2025-07-26 07:50:04 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
21 of 35 (60.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
AgentTesla
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DLL_BankingTrojan_Coyote_Feb2024
Author:Yashraj Solanki - Cyber Threat Intelligence Analyst at Bridewell
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:RC6_Constants
Author:chort (@chort0)
Description:Look for RC6 magic constants in binary
Reference:https://twitter.com/mikko/status/417620511397400576
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 8061f9b59c1a6cac34cf92787e3a6b6dd11732045c35f80b90aa2e9890375c5d

(this sample)

Comments