MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34ca9a1b6fd8f866a4209606109611b0d3d095c956033fa2869a1cfc6ba760bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 8 File information Comments

SHA256 hash: 34ca9a1b6fd8f866a4209606109611b0d3d095c956033fa2869a1cfc6ba760bf
SHA3-384 hash: 10cba1cb2550ba05f029fee633e193f44a95779208fe7005f2460b06d3b8480c6b7f1bcd9ffe1f7400634cb214ca4aaa
SHA1 hash: f767f86a4c297b54cc91d67450da022816cfcc4d
MD5 hash: 964a3b643ea6fe03ba7eafdf9b3e8120
humanhash: green-diet-nebraska-violet
File name:HIPV0259.EXE
Download: download sample
Signature AgentTesla
File size:449'536 bytes
First seen:2021-10-06 09:13:14 UTC
Last seen:2021-10-06 12:48:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:0ahTQ+3HwOobSVXNGAQpB+64+8sdIUyJ3ET2p4u07Tw67F4bX8s8jX+JdbViyLag:ooohhT4OvQSu07TwS8sbjQd0aasf5x
Threatray 10'828 similar samples on MalwareBazaar
TLSH T18AA4F194636B8B0ECD3987F56810E2520BF6912F346AC7385EC5A0ED3957FB05AE0D93
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
195
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
HIPV0259.EXE
Verdict:
Suspicious activity
Analysis date:
2021-10-06 09:18:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-06 09:14:07 UTC
AV detection:
7 of 44 (15.91%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
59e001c8ac2e3975db65bbfd4f4234fc395127d4f4d8b957d6329e973f7bd5b4
MD5 hash:
c894821c092ccb4727177f52586f2dca
SHA1 hash:
d550a1650e64fab6603439243d2618a881456a49
SH256 hash:
344871cf9acd17115b5a0de7f2dce03ca4fffe11c109368d64af52b7f33105bd
MD5 hash:
11a7f34645ed61e3f8d8e51a5c662900
SHA1 hash:
4a383385753525dd5d8903d003c20454d799a815
SH256 hash:
fe8637d821a39a8b74abce7e043007d38cb9c5cfcb7098af9846cfd98185ac03
MD5 hash:
c380b6831f456ac5cac08c78c0e4dada
SHA1 hash:
3e241a0b9d96c1dfbadd7ee1a8c5ee6d74eba11c
SH256 hash:
34ca9a1b6fd8f866a4209606109611b0d3d095c956033fa2869a1cfc6ba760bf
MD5 hash:
964a3b643ea6fe03ba7eafdf9b3e8120
SHA1 hash:
f767f86a4c297b54cc91d67450da022816cfcc4d
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 34ca9a1b6fd8f866a4209606109611b0d3d095c956033fa2869a1cfc6ba760bf

(this sample)

Comments