MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e20da8c954999d1e01040867dcb3b6660d13126973d5a78a67cfc20093fa8128. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | e20da8c954999d1e01040867dcb3b6660d13126973d5a78a67cfc20093fa8128 |
|---|---|
| SHA3-384 hash: | a979b807c809253425f9c7f7fb5360f37aa5ced4f4334219376a4efa47152174bed2044dfc4b1dc675cba263e5e00f4d |
| SHA1 hash: | de3734539ddb0a58821d2317867a606ca3319e3b |
| MD5 hash: | d9a32cfa1ed7d8722f32edf0fff5969b |
| humanhash: | saturn-stream-video-oxygen |
| File name: | e20da8c954999d1e01040867dcb3b6660d13126973d5a78a67cfc20093fa8128 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 243'712 bytes |
| First seen: | 2024-04-09 12:45:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 3072:P66TkFSvgYwybccb+aVeiuZYijX5Tig16DHxO2r:y6TsSIYwybccbhSl5iQ6DHf |
| TLSH | T1A534EF037E44EB11D66C3A3B82DF6C2453F2B0C70A73964BAF48AE6529552536C6E37C |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla Payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_agent_tesla_bytecodes_sep_2023 |
|---|---|
| Author: | Matthew @embee_research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.