MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8668cd0f536fc0fb2d750d9d4ed492ac9435a32b7ade9f3e427af470bab09bf9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 8668cd0f536fc0fb2d750d9d4ed492ac9435a32b7ade9f3e427af470bab09bf9
SHA3-384 hash: ca1a35b3dc1c67fea11a6f8ac81c8c11e01d9063dcd325f05600bcc89f357acd768ebf173914dbc4cf1014c324a112d8
SHA1 hash: 2b0a0ddf4fb9ddd357890755482123891bc723b8
MD5 hash: b9518acc697162f3d4fcff6ee699509a
humanhash: comet-juliet-connecticut-steak
File name:Shipping Documents.exe
Download: download sample
Signature AgentTesla
File size:781'312 bytes
First seen:2023-06-14 09:18:28 UTC
Last seen:2023-06-15 05:57:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:KM4WT1Uzlbt2hKuvzmgj/v0kctP1HGDNbUL3MFy0U82EXqXdVc:KMobIK4H0+NbLyL824qXdVc
Threatray 5'390 similar samples on MalwareBazaar
TLSH T1A1F40244A7FD871BDAFB27F4956485744BF2B45A693AE34E1E41B0C66A22F104F02F23
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter cocaman
Tags:AgentTesla exe Shipping

Intelligence


File Origin
# of uploads :
2
# of downloads :
285
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Shipping Documents.exe
Verdict:
Malicious activity
Analysis date:
2023-06-14 09:20:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-06-14 07:41:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
d6d27ed1939b8527bfaab77b5cda589e3cdc842639958f7b4b63aed35ac7a7ab
MD5 hash:
72b601a1609673f221ca537200e6f074
SHA1 hash:
9bd391169223d5d967cbda11e237b68204cb8511
SH256 hash:
e8473f398d935b7e41d5537e7cb1c8b4694f8f998bb068c162eb6938fbb72919
MD5 hash:
19efb57a57a045dd665f5953188dfeb4
SHA1 hash:
600272de478b79730f4a49983e30e3dfe4889126
Detections:
AgentTeslaXorStringsNet
Parent samples :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 hash:
0cd94883837cfc9d8a31a2d08e113edb4a6e1c1cbf737441b063d7f3a0fd7d77
MD5 hash:
cf95c086abc237c1a942de099e2c1891
SHA1 hash:
121cc9cf32e4ddb6b7ee756b09675339b6d75d5c
SH256 hash:
cee8c0b066c887686d27ac22a85b7e6beb561bde931ae1c4cf0ce08d10ac84c6
MD5 hash:
bd0f615e2e06d5814cb9a242a0f4aff3
SHA1 hash:
114c8e29bf0290a72a2994db7f0068f4ab0ed0b7
SH256 hash:
8668cd0f536fc0fb2d750d9d4ed492ac9435a32b7ade9f3e427af470bab09bf9
MD5 hash:
b9518acc697162f3d4fcff6ee699509a
SHA1 hash:
2b0a0ddf4fb9ddd357890755482123891bc723b8
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8668cd0f536fc0fb2d750d9d4ed492ac9435a32b7ade9f3e427af470bab09bf9

(this sample)

Comments