MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d20a82f699a3d07796c13d2769b07c6cd8825cc52c35ced5fd6d4a157adb0b36. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | d20a82f699a3d07796c13d2769b07c6cd8825cc52c35ced5fd6d4a157adb0b36 |
|---|---|
| SHA3-384 hash: | c0f332ef4065c916cf8699fc7fc2f0f6036f5fac0ec81bc778f351842248db2f29d86cb8ba80eeeae62325db95a0452b |
| SHA1 hash: | e82b714b9bd57d10111165ce57f63da38801e5b4 |
| MD5 hash: | 049d8c95208775457b73cd0ae4da6285 |
| humanhash: | delaware-mars-september-georgia |
| File name: | Proforma Invoice.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 707'584 bytes |
| First seen: | 2024-01-24 07:47:24 UTC |
| Last seen: | 2024-01-24 09:33:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:2WfDJPhz6NqmRyeUCkOmFF137260TUtPmAQ3xLeC0hgXNxj93DRZ+9Y5:2MPhz6NqdnVq60TUtPmJ6QRZF |
| Threatray | 5'117 similar samples on MalwareBazaar |
| TLSH | T1D4E423C47FD26263EAFB1BF161367A040BBF642239A6F7DA6CE150D94DB5B104240E23 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 68707194b2b2b200 (5 x AgentTesla, 3 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
258d0d5f9ddd5fb732807dd74dbc71f99adb82b82420f193573d01cb5a3a563f
923fc964a80c47d57aeafc0ddbff753ac3ba854655b0231b358e54f54512503b
139f168f6e54b6acb61b3062e01619916a0a03dd987960f7a62a3f107a96f1d0
4e09d335b45ab0d84d8b3a820420fc1a6d76ad1ead8ea62baef521251aea75ff
0dc0814bf9af68b936d74daf83ecc88ed015d0b1a53c1bf886ea739dcaa1166e
a2eabfe59c19d9111faddff46b2d2dd553329ded7321cd67f977d5bb63140542
fd8ea7b40be90b4c239e81785b0f33e38ec3683964e714b25d69585144006def
d20a82f699a3d07796c13d2769b07c6cd8825cc52c35ced5fd6d4a157adb0b36
b3c637ac9585fee8c462a31902497f9bd146dcf803a76f963f000c1d9a9974c9
98bfea598fdbf66e6fe2ec2c44712794464832f0ae920abc93843780c15f506b
9c08f0499db9529b8c171f66432a1185ca004f2762ee77e3de9f3d8a8f5998bd
90ce02725d886ba2f6ae19d75257230e7fb80c9d19fa77d715f3e3226bd07125
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.