MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d |
|---|---|
| SHA3-384 hash: | d3c979086b0369f524707b5fa9874d11f920b71b8adb96a8fea48fdfb58cb98d926fd543fa1b495eaaa66bd9b0590dca |
| SHA1 hash: | a9650b8e7d490e933bd05aa4539a617ed5319f03 |
| MD5 hash: | b8915103e9d639e762e83cf9c8bda9a9 |
| humanhash: | fillet-oranges-east-yellow |
| File name: | SecuriteInfo.com.Trojan.Inject4.59820.14767.16252 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 600'576 bytes |
| First seen: | 2023-12-08 12:39:30 UTC |
| Last seen: | 2023-12-08 15:26:07 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:XhkZ5IbmQRzs42dKmicNLXndCwcso0vji5RqhZjhnBCnZOvbzRof:XK/IKQRIsuzZcd0v1hZjhnYn8DzRof |
| TLSH | T159D423317AC86B55E1EE1FF605319040A737796A4A79EB4C2C8E70CE2E3938588D2777 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla Payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_a2d69e48 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.