MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20c0aebe7cad9faafeff8655a50fb31ef9e91208f17035f3b90b91ab8fce0e86. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 20c0aebe7cad9faafeff8655a50fb31ef9e91208f17035f3b90b91ab8fce0e86
SHA3-384 hash: 09b281988caf13577cf67ddcb7277548c9e16b54901e422dbfa89177bd513a60b2f8ca817aa982563e4cda373c74f03f
SHA1 hash: 53cc14d957bd0434c61e96c59f4c20489f941cfa
MD5 hash: c85ee54b21bc5a74b19ebeed1d300392
humanhash: berlin-stream-fourteen-failed
File name:Invoice, Packing List & BL.exe
Download: download sample
Signature AgentTesla
File size:575'488 bytes
First seen:2020-10-21 09:51:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:9+Q4Vu6ZfYAROZwGHIjbuu48H1AtyGs7WfZF9Z4ko0rm5d8:6bYhStVFZafZneU65i
Threatray 753 similar samples on MalwareBazaar
TLSH 39C4F1723954AF21E1BD933B50B5141043FAF912E733C82E7CFA60DE6566FE14122BA6
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: webmail.cyber.net.pk
Sending IP: 203.101.175.37
From: Immanuel Chow <khantransways@cyber.net.pk>
Subject: RE: Shipment Details
Attachment: Invoice, Packing List BL.r15 (contains "Invoice, Packing List & BL.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Launching a process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-21 03:21:21 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
ServiceHost packer
Unpacked files
SH256 hash:
46f29e1a08c8b604c1017215c7140cb906eef87ce60c37a7af1f26546d963d77
MD5 hash:
8962e6422395cbfa8687ffe5311c250a
SHA1 hash:
447a735b2d1266693bac5635346d78fc7839c92a
SH256 hash:
999892e6fd6600eb8fc457c22f8302dd4556ed25dd9a58483330de5cafbd7e1c
MD5 hash:
59312bd5634da5f7b3d6637c1aef5619
SHA1 hash:
d67cb21fedb93bec1592e11ffb2d8a700e0c4767
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
SH256 hash:
8b15d0dae02c0a31a333bec93ab51fb948335c2d6f37e9079c4fabd70d971e63
MD5 hash:
f0bf3d82a7c5e82232309cb8c9c2fa17
SHA1 hash:
f51668fe995ea57d230d4ebe3c679b1a2a339b56
SH256 hash:
20c0aebe7cad9faafeff8655a50fb31ef9e91208f17035f3b90b91ab8fce0e86
MD5 hash:
c85ee54b21bc5a74b19ebeed1d300392
SHA1 hash:
53cc14d957bd0434c61e96c59f4c20489f941cfa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 20c0aebe7cad9faafeff8655a50fb31ef9e91208f17035f3b90b91ab8fce0e86

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments