MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 11 File information Comments

SHA256 hash: ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d
SHA3-384 hash: d3c979086b0369f524707b5fa9874d11f920b71b8adb96a8fea48fdfb58cb98d926fd543fa1b495eaaa66bd9b0590dca
SHA1 hash: a9650b8e7d490e933bd05aa4539a617ed5319f03
MD5 hash: b8915103e9d639e762e83cf9c8bda9a9
humanhash: fillet-oranges-east-yellow
File name:SecuriteInfo.com.Trojan.Inject4.59820.14767.16252
Download: download sample
Signature AgentTesla
File size:600'576 bytes
First seen:2023-12-08 12:39:30 UTC
Last seen:2023-12-08 15:26:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:XhkZ5IbmQRzs42dKmicNLXndCwcso0vji5RqhZjhnBCnZOvbzRof:XK/IKQRIsuzZcd0v1hZjhnYn8DzRof
TLSH T159D423317AC86B55E1EE1FF605319040A737796A4A79EB4C2C8E70CE2E3938588D2777
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
303
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
DNS request
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1356209 Sample: SecuriteInfo.com.Trojan.Inj... Startdate: 08/12/2023 Architecture: WINDOWS Score: 100 36 mail.elec-qatar.com 2->36 38 api4.ipify.org 2->38 40 api.ipify.org 2->40 46 Found malware configuration 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 Sigma detected: Scheduled temp file as task from temp location 2->50 52 7 other signatures 2->52 8 SecuriteInfo.com.Trojan.Inject4.59820.14767.16252.exe 7 2->8         started        12 ItnrAboKhOJos.exe 5 2->12         started        signatures3 process4 file5 32 C:\Users\user\AppData\...\ItnrAboKhOJos.exe, PE32 8->32 dropped 34 C:\Users\user\AppData\Local\...\tmpE825.tmp, XML 8->34 dropped 54 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->54 56 Uses schtasks.exe or at.exe to add and modify task schedules 8->56 58 Adds a directory exclusion to Windows Defender 8->58 60 Injects a PE file into a foreign processes 8->60 14 SecuriteInfo.com.Trojan.Inject4.59820.14767.16252.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 schtasks.exe 1 8->20         started        62 Antivirus detection for dropped file 12->62 64 Multi AV Scanner detection for dropped file 12->64 66 Machine Learning detection for dropped file 12->66 22 ItnrAboKhOJos.exe 12->22         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 42 mail.elec-qatar.com 50.87.139.143, 49736, 49737, 587 UNIFIEDLAYER-AS-1US United States 14->42 44 api4.ipify.org 104.237.62.212, 443, 49732, 49735 WEBNXUS United States 14->44 68 Installs a global keyboard hook 14->68 26 conhost.exe 18->26         started        28 conhost.exe 20->28         started        70 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->70 72 Tries to steal Mail credentials (via file / registry access) 22->72 74 Tries to harvest and steal browser information (history, passwords, etc) 22->74 30 conhost.exe 24->30         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-08 10:30:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
838e5000e114e29ebed5b65480a49b4438e51fa9987c6613149dd377252e272a
MD5 hash:
5120b64529a0108f59cddc8e4e3e1df8
SHA1 hash:
90acd7a847b2bbb928a8aa30423a0c314bd0f3e1
SH256 hash:
e6d5de26b60438f6286331b0fd3ff64b9368048d144255db589736da99de7523
MD5 hash:
e2e90cdf7317a586a23a8ef6d262e9db
SHA1 hash:
7fe0251561ea267b4929fd17325d7c33bf6e3293
Detections:
AgentTeslaXorStringsNet MSIL_SUSP_OBFUSC_XorStringsNet INDICATOR_EXE_Packed_GEN01
SH256 hash:
98dc751418fa777fd0e53a7a54351e92a1c070fd7f7173f7022843e493879c23
MD5 hash:
7cef1727384b93f71bde749261850750
SHA1 hash:
326f7b0a692bf240d260cd18fbb2a70fb6ec2961
SH256 hash:
ea93f20704e54b9d43145a31f03d8de3daba11d0bc09ad15d224271c839a263d
MD5 hash:
fa03097cc21447b2d189677d04506017
SHA1 hash:
16d24e1247521bfae9942f89fc2eafc57a2e3b53
SH256 hash:
ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d
MD5 hash:
b8915103e9d639e762e83cf9c8bda9a9
SHA1 hash:
a9650b8e7d490e933bd05aa4539a617ed5319f03
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV4
Author:kevoreilly
Description:AgentTesla Payload
Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:MSIL_SUSP_OBFUSC_XorStringsNet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Reference:https://github.com/dr4k0nia/yara-rules
Rule name:msil_susp_obf_xorstringsnet
Author:dr4k0nia
Description:Detects XorStringsNET string encryption, and other obfuscators derived from it
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_AgentTesla_a2d69e48
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d

(this sample)

Comments