MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce76fc43c1ae2fc7d499a24d0d93b8ffae25e9d3ef6d6c8086e54ffd0d29ff31. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: ce76fc43c1ae2fc7d499a24d0d93b8ffae25e9d3ef6d6c8086e54ffd0d29ff31
SHA3-384 hash: 5ae20411361621e0fbe2dfce38a48d0966ec3e8e1b337d06a8dde52469477c777dce97b40bde42ea95b120bd94475ccf
SHA1 hash: 651035f5637123972d381b0833c325f88adb7972
MD5 hash: 2724e3847ab9d043159c984a612d4173
humanhash: magnesium-lithium-three-eight
File name:2724e3847ab9d043159c984a612d4173.exe
Download: download sample
Signature AgentTesla
File size:843'776 bytes
First seen:2021-02-24 08:04:01 UTC
Last seen:2021-02-24 10:50:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:BE/3LLUEMthvoPTG16K9308cjL2p41d1cZN0wzfzs4FL1RvQ8wMfs2OUSm1NfkgT:CLCsG16K97W2cTcZDL1if8vfMYHR
Threatray 11'068 similar samples on MalwareBazaar
TLSH D505135022369F18CD7907F1A33019AA67BC553A0BEBE61C4CC5D6CBB192FA95E4F807
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
smtp.homecares-tw.com:587

AgentTesla SMTP exfil email address:
homecare8@homecares-tw.com

Intelligence


File Origin
# of uploads :
2
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL88700456XXXX_CONFIRMATION_BOOKING_REFERENCE_BJC400618092909.doc
Verdict:
Malicious activity
Analysis date:
2021-02-24 06:28:24 UTC
Tags:
ole-embedded exploit CVE-2017-11882 rat agenttesla trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Changing the hosts file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the hosts file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Capture Wi-Fi password
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 357168 Sample: HcHimkU72e.exe Startdate: 24/02/2021 Architecture: WINDOWS Score: 100 39 Found malware configuration 2->39 41 Sigma detected: Capture Wi-Fi password 2->41 43 Multi AV Scanner detection for dropped file 2->43 45 10 other signatures 2->45 8 HcHimkU72e.exe 6 2->8         started        process3 file4 25 C:\Users\user\AppData\Roaming\kWPearWV.exe, PE32 8->25 dropped 27 C:\Users\user\AppData\Local\...\tmpB033.tmp, XML 8->27 dropped 29 C:\Users\user\AppData\...\HcHimkU72e.exe.log, ASCII 8->29 dropped 47 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->47 49 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 8->49 51 Injects a PE file into a foreign processes 8->51 12 HcHimkU72e.exe 7 8->12         started        17 schtasks.exe 1 8->17         started        signatures5 process6 dnsIp7 33 smtp.homecares-tw.com 12->33 35 208.91.199.223, 49760, 587 PUBLIC-DOMAIN-REGISTRYUS United States 12->35 37 2 other IPs or domains 12->37 31 C:\Windows\System32\drivers\etc\hosts, ASCII 12->31 dropped 53 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->53 55 Tries to steal Mail credentials (via file access) 12->55 57 Tries to harvest and steal ftp login credentials 12->57 59 3 other signatures 12->59 19 netsh.exe 3 12->19         started        21 conhost.exe 17->21         started        file8 signatures9 process10 process11 23 conhost.exe 19->23         started       
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-24 06:10:23 UTC
AV detection:
14 of 48 (29.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
73a69276c971d9ddc35b3e1337118e7a1005670e52cf13d843b33ac1a036ed46
MD5 hash:
65ca295403098dfdfda40a37ec197690
SHA1 hash:
627e2cd0ba43730bb3afca23c92b7868cd91f2b8
SH256 hash:
f0a09c48af16c079c37ad0914f18897976357981fe5ee6f556ab9f9f70b9a671
MD5 hash:
f984a71581f6da5732110be2a569a392
SHA1 hash:
10de05b6b35fc5dbc00c42d59a4b850bcaae01e6
SH256 hash:
a84c578a894cb09e71ab5c95a40aa77cd2c32dd9682029448b48706a10c048e4
MD5 hash:
aafef776ce56d42ce8af4573d6623db1
SHA1 hash:
b1ff2d64f19f8644c93e0d483897ed5bea323ec1
Detections:
win_agent_tesla_w1
SH256 hash:
6d33d99501f2ab062d231111ece697fa00c6e6591c1188478716ac6aedb50a2b
MD5 hash:
9505a0019e6695ca5e365aa9c5986616
SHA1 hash:
c6d9fab144e066d6f132b2a74e8384f908e703b0
SH256 hash:
ce76fc43c1ae2fc7d499a24d0d93b8ffae25e9d3ef6d6c8086e54ffd0d29ff31
MD5 hash:
2724e3847ab9d043159c984a612d4173
SHA1 hash:
651035f5637123972d381b0833c325f88adb7972
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_extracted_bin
Author:James_inthe_box
Description:AgentTesla extracted
Rule name:AgentTesla_mod_tough_bin
Author:James_inthe_box
Reference:https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:agent_tesla_2019
Author:jeFF0Falltrades
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:MALWARE_Win_AgentTeslaV2
Author:ditekSHen
Description:AgenetTesla Type 2 Keylogger payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe ce76fc43c1ae2fc7d499a24d0d93b8ffae25e9d3ef6d6c8086e54ffd0d29ff31

(this sample)

  
Delivery method
Distributed via web download

Comments