MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 80d9718fc98cc049b994f38f0ac711f7b5486597495f37e1f3fdd9b357bd398d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 80d9718fc98cc049b994f38f0ac711f7b5486597495f37e1f3fdd9b357bd398d |
|---|---|
| SHA3-384 hash: | 9b15750c5cff78f827dff66364207ede842d9b4756d37e771633992c5b88c2801c278580e33c1f62c3b0847732db1807 |
| SHA1 hash: | e374916fe0a48f29e96e3562f4dc18165b915722 |
| MD5 hash: | 1d0c209c35c0995da690c9e22d149682 |
| humanhash: | johnny-lion-south-edward |
| File name: | arinzezx.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 663'040 bytes |
| First seen: | 2023-10-25 15:03:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:CaBoA0hqm9VjBASEMyli2mc4YsGXkMhxYn4:8hqmvNBvNxc42HMn |
| Threatray | 823 similar samples on MalwareBazaar |
| TLSH | T15EE423143AA85723D8FC5FF14513A0290B371357A6B9EF9C8D9A61CE2D13FB18E1261B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | c0c4ccb4a8e27634 (11 x AgentTesla, 2 x Formbook, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
ROVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ef64bf88be50dcedfb18bb1310109a48940ef5e434e3c83b63a7fa6b2a78fe00
08d58459979cfe17010471396945bb905f18bb29bfbf200b918203d6ee0d1cb4
def920207a8b0b441f3744dac84c6f67c8f1ba6d84d31a3beeda75ccdf510d85
af4458dcaccca4a71479eccc4601fe13cd6a9be0c30e793cb6efa2f11b72a2fc
d8adff43a2a1683b04d784d5f4b7718051f949267cd387bb46f9c89ee8df59e0
dfba4399135411a957312b2dd3f743d93adb849a72126f15637f5dc960d39edf
41ba24841b5058d02d56f6e4bd187bd7c9f6ece97f38c682a27bfc26748e4c5f
0be380906ad865eadadd41573bc90cdaa2de6112a075b7c8ea65d94e8531ef6d
cf7d6cbc7a96896a60640f293bb9e3aad591556cbffdab459b2e52f89f89865e
d683eb7b2ffb8b8e7131a4e135273eca2c8c8fe04a20eb76ec079a6266c7b690
80d9718fc98cc049b994f38f0ac711f7b5486597495f37e1f3fdd9b357bd398d
56d8f0df66db808a471212b1255be712064e5fddcb5102e280118fa40154506c
e3c628afe7d88b77e6aca9f99ad0739fe6a7c94f331d53f52ea1f627221700d0
3c3e556a7ff5b9d5d7deb289a9172ee262f0aae4eeba873fd98a6107ec488378
ff1abbabbb45cab609a346d381a3116432c9c85e42afbb051342d779fbad4e80
ed92cfb02cdacf96f67a4a7c97e0f26d37e7349be99aa8fc105bd3a608186e25
78b416d23744ede4c31219d119d9b8687820b5b4d2c692f9071c9850f523e5e1
471cc066a5f5828095b8a36548de488db6b0c06443f2d295cc7268910436eda2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_agent_tesla_bytecodes_sep_2023 |
|---|---|
| Author: | Matthew @embee_research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.