MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9747168a0090d1b036e820b6e51b1983deded573227547901baa71f5914c7cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: c9747168a0090d1b036e820b6e51b1983deded573227547901baa71f5914c7cc
SHA3-384 hash: 8572baeb48af8a4804a57c5aaa79ef9b01701087613a817f933e9b453031ee8b2c6b8e74d6ab9a47676b276f73a4fce9
SHA1 hash: 6294eab2dd2c7d95f70b2837cfbd8bc87b7d9825
MD5 hash: 94cc2d7270498b41238168d5d3367caf
humanhash: bulldog-west-gee-finch
File name:Receipt.exe
Download: download sample
Signature AgentTesla
File size:499'712 bytes
First seen:2020-12-04 21:16:22 UTC
Last seen:2020-12-05 09:51:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 6144:4U3KLkvx2KmyPwZOmrteGjeylJ811Xy4aj0YX2pc6d/lezGys7Vz/uRpicM4lTwu:4U33OdeGjeCJ8XCczizVs75WCn5xRI
Threatray 1'692 similar samples on MalwareBazaar
TLSH 6EB4F13523657F96EA794FF462A034084FB4B53B6622E24DADC512DE30F7B118E90DA3
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
314
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a file
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 327154 Sample: Receipt.exe Startdate: 04/12/2020 Architecture: WINDOWS Score: 80 19 g.msn.com 2->19 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected AgentTesla 2->25 27 Yara detected AntiVM_3 2->27 29 2 other signatures 2->29 8 Receipt.exe 3 2->8         started        signatures3 process4 file5 17 C:\Users\user\AppData\...\Receipt.exe.log, ASCII 8->17 dropped 31 Writes to foreign memory regions 8->31 33 Injects a PE file into a foreign processes 8->33 12 RegSvcs.exe 2 8->12         started        signatures6 process7 process8 14 dw20.exe 22 6 12->14         started        dnsIp9 21 192.168.2.1 unknown unknown 14->21
Threat name:
ByteCode-MSIL.Infostealer.Coins
Status:
Malicious
First seen:
2020-12-04 19:45:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
c88a66cbf00b12c88e2b970b8bc220e970e8465e56098ced24e97d42be901b94
MD5 hash:
a60401dc02ff4f3250a749965097e13f
SHA1 hash:
3f22d28fd765f831084cb972a8bd071e421c26a1
SH256 hash:
33c0869ea884b0a2cbac0c5ce5812808ac6fe19c670b850e2c80b1d8b98fc574
MD5 hash:
872295358623158189a23ac67add4794
SHA1 hash:
c3fb26f5ee5f3bddfc314c1024733116535b40fc
SH256 hash:
75bc650b9f0e2ab814f67487ab72fc72f6fecdec0f5e6c00e05da66cffaf8133
MD5 hash:
5e8047fd239281a7ade45cc3602b47a5
SHA1 hash:
fbfdbb46829fdcd9c14466352d290a0dbb6c557d
SH256 hash:
c9747168a0090d1b036e820b6e51b1983deded573227547901baa71f5914c7cc
MD5 hash:
94cc2d7270498b41238168d5d3367caf
SHA1 hash:
6294eab2dd2c7d95f70b2837cfbd8bc87b7d9825
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe c9747168a0090d1b036e820b6e51b1983deded573227547901baa71f5914c7cc

(this sample)

Comments