MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e8d8067a54fb765bdb79b9ea1f37dfcd08ea29d6c039dc93c31c8ce6c5f72eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 8e8d8067a54fb765bdb79b9ea1f37dfcd08ea29d6c039dc93c31c8ce6c5f72eb
SHA3-384 hash: 1c7595469c2504e965d55414502217b2ea345a7b2ee8be6c6a7f5543cf0533d61e5e7bf03adb8d23560f33add4041136
SHA1 hash: a39d9784af9b5ff3bcc8a317aa438d5473ea5a0a
MD5 hash: b979a1fb3aa9a8164472cd3a9c2c7ecc
humanhash: tennis-tennis-harry-october
File name:TEKLİF TALEBİ VE FİYAT LİSTESİ_xlsx.exe
Download: download sample
Signature AgentTesla
File size:736'768 bytes
First seen:2023-11-20 07:48:23 UTC
Last seen:2023-11-20 09:31:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:msDuLlf0r6hqA6ccshvjUeGtXr5LKL+2Q3RV1brAPTY5:fKh3F6cc6Uekr56+nh4
Threatray 182 similar samples on MalwareBazaar
TLSH T137F402153368592BE92D06F8A46650C04BF2FE12B451E3991DE37BDD2BF37925B032A3
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
307
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-14 07:34:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
f1a5b3fe89471e71a17dfcecaf10866b7a4fed60562584d073f74b971f4a8752
MD5 hash:
802d05686e6e7b1b8395d754eabb279a
SHA1 hash:
2e683e1b71e267fe8ecbb0fec4c6eafd476d717c
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
4affe8eccb0183654f4aac08808d02460316b8283441609bb78bc14babdd6f7a
MD5 hash:
90e303cc3cf75bfed919c4b8c384f3a9
SHA1 hash:
54375c92aedacc97722bf91f1c762d3a08a09163
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
76482f1dc9b0639dd6b2d762e09101875e207e8c60e146a43ca182a4c13d6afa
MD5 hash:
9561bc00330bfa400784c1b3b2075d0b
SHA1 hash:
b98f0014f428085dea5ea44108d64d9119e3d698
SH256 hash:
5b2970e52f042127b36872c7b214a8c67aa3340020cb5466cd4e1ae7c5934491
MD5 hash:
5569073828ffcd379181f5bd7972bf65
SHA1 hash:
69b36767fa8ba98cd1e68325474a6801bd403623
SH256 hash:
6024ab9250f8b02d2b07e8d403bf8b70d589844555cbe014dc7581ce7232608f
MD5 hash:
8fe45b150aaee8c76d209440a28bc9ec
SHA1 hash:
de9f76c228999ee17f658b0649d3b2a6c9be6dba
SH256 hash:
a8c834b73d57c00349d1dcd3827c8006192b9761cffa0d655f9e7527280077c4
MD5 hash:
38507a857ccea53cf1a90040a8345af0
SHA1 hash:
ac88dd6df06cfe7e8119be68e621edf66e50095b
SH256 hash:
b26f76ee9faf107085ac143913c7d19bf77da06004bba3e6d3dd44f1a10a7c25
MD5 hash:
6be9d203ef8b17edd24bbe717b157de4
SHA1 hash:
73dae705233d6455b9d2a89c8dd0e0640dde841d
SH256 hash:
ec8ae01b27861e06cb1addbb8ef5e2b41cfd92e1ef00ed7575a94da714a3f460
MD5 hash:
a05de26c61bd943bca4ad24fc2f41e5e
SHA1 hash:
5d4df1b8fda3679ce76518b0bbf984a7057717e8
SH256 hash:
79fcd6fa405db90e14ae8c06b236d486e2fc1e631fb2ce9ec5016e41aaebf3ed
MD5 hash:
c166926fc61bced1380ea583655cbb7f
SHA1 hash:
424213c759c7059032ec7afc308778f68f7d136d
SH256 hash:
4fec3fe4d227f492fa0f028853ee320ec584e6dae062a65ccb7676263ff9c92d
MD5 hash:
9af082b51578e785b834bed04c97a576
SHA1 hash:
330da9295e0f52d68183b28fe543d46ee1f551fb
SH256 hash:
8e8d8067a54fb765bdb79b9ea1f37dfcd08ea29d6c039dc93c31c8ce6c5f72eb
MD5 hash:
b979a1fb3aa9a8164472cd3a9c2c7ecc
SHA1 hash:
a39d9784af9b5ff3bcc8a317aa438d5473ea5a0a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8e8d8067a54fb765bdb79b9ea1f37dfcd08ea29d6c039dc93c31c8ce6c5f72eb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments