MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80d9718fc98cc049b994f38f0ac711f7b5486597495f37e1f3fdd9b357bd398d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 8 File information Comments

SHA256 hash: 80d9718fc98cc049b994f38f0ac711f7b5486597495f37e1f3fdd9b357bd398d
SHA3-384 hash: 9b15750c5cff78f827dff66364207ede842d9b4756d37e771633992c5b88c2801c278580e33c1f62c3b0847732db1807
SHA1 hash: e374916fe0a48f29e96e3562f4dc18165b915722
MD5 hash: 1d0c209c35c0995da690c9e22d149682
humanhash: johnny-lion-south-edward
File name:arinzezx.exe
Download: download sample
Signature AgentTesla
File size:663'040 bytes
First seen:2023-10-25 15:03:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:CaBoA0hqm9VjBASEMyli2mc4YsGXkMhxYn4:8hqmvNBvNxc42HMn
Threatray 823 similar samples on MalwareBazaar
TLSH T15EE423143AA85723D8FC5FF14513A0290B371357A6B9EF9C8D9A61CE2D13FB18E1261B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c0c4ccb4a8e27634 (11 x AgentTesla, 2 x Formbook, 2 x SnakeKeylogger)
Reporter adm1n_usa32
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
342
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
report.rtf
Verdict:
Malicious activity
Analysis date:
2023-10-25 14:58:51 UTC
Tags:
exploit cve-2017-11882 loader stealer agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Stealing user critical data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-10-25 06:43:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
23 of 36 (63.89%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
44a8ceca90bca826bf2e7faf5f4fea24a30f97fe75f2553b7ae26784de8ea856
MD5 hash:
be8d0f301d6a450aa2d219470ded392d
SHA1 hash:
f075b8e525d2cb768f0ed4f07a34e35570b31b9a
SH256 hash:
a1c2e50e139c10dea9ab28b0198be808368f70f6a7e58d0c2fe7e257476beb82
MD5 hash:
408fb237fb91058d22cb97aba168ca5c
SHA1 hash:
cb3efb19827565daa03e5bbecb702e6d547faf36
SH256 hash:
3bf0c16b6b3cacf8ecfc62c094b6f9b5b800bc1afe03f4ea75754344a69e6cfd
MD5 hash:
d01f5560dff95d5a9dc8bc048f3a71e1
SHA1 hash:
4a495d0fb7c622ee4e51d491e9c21ebdf26b2d7b
SH256 hash:
ffedb0011e1683d0fb8f90d31777fcdaa52357de96346e1e867cac35a6e1dd07
MD5 hash:
d5bcccffc50566bbfe65aa3ddd01e690
SHA1 hash:
2f445779115789f2dfc1010efdc2b9d9ffa63e3e
Detections:
AgentTesla
SH256 hash:
80d9718fc98cc049b994f38f0ac711f7b5486597495f37e1f3fdd9b357bd398d
MD5 hash:
1d0c209c35c0995da690c9e22d149682
SHA1 hash:
e374916fe0a48f29e96e3562f4dc18165b915722
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_bytecodes_sep_2023
Author:Matthew @embee_research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 80d9718fc98cc049b994f38f0ac711f7b5486597495f37e1f3fdd9b357bd398d

(this sample)

Comments