MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 21c452504d916f5345197db3809edd44eee4dafafb15879f778fa4c7470ad266. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 21c452504d916f5345197db3809edd44eee4dafafb15879f778fa4c7470ad266
SHA3-384 hash: e9b091da623ea23a3b1f5d65cc201e01cd8fe403868b8ff26bfa9885d7eb8225e1109dd2e716bd7ef5571c7d79e7299f
SHA1 hash: 3002ce9776f53fbd6967ebe58fa886d18138a094
MD5 hash: e488321741780b75c5a44ee122b80966
humanhash: april-beryllium-tennis-illinois
File name:Solicitud de presupuesto.exe
Download: download sample
Signature AgentTesla
File size:1'227'264 bytes
First seen:2024-02-10 11:19:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla)
ssdeep 24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aMVSB6HfR2OZ:QTvC/MTQYxsWR7aMjH
TLSH T1AE45AE0233818022FF9B95320B5EF62157BD6FA60123E51F1399397BFAB15A1163E762
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 48c4f8f8f0f8d44c (4 x Formbook, 2 x SnakeKeylogger, 1 x RemcosRAT)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
330
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit fingerprint keylogger lolbin packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Contains functionality to log keystrokes (.Net Source)
Detected unpacking (creates a PE file in dynamic memory)
Drops VBS files to the startup folder
Found API chain indicative of sandbox detection
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1390145 Sample: Solicitud de presupuesto.exe Startdate: 10/02/2024 Architecture: WINDOWS Score: 100 33 mail.gasplants.quest 2->33 35 gasplants.quest 2->35 51 Multi AV Scanner detection for domain / URL 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 10 other signatures 2->57 9 Solicitud de presupuesto.exe 6 2->9         started        13 wscript.exe 1 2->13         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\name.exe, PE32 9->29 dropped 67 Binary is likely a compiled AutoIt script file 9->67 15 name.exe 3 9->15         started        69 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->69 19 name.exe 2 13->19         started        signatures6 process7 file8 31 C:\Users\user\AppData\Roaming\...\name.vbs, data 15->31 dropped 39 Antivirus detection for dropped file 15->39 41 Detected unpacking (creates a PE file in dynamic memory) 15->41 43 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->43 49 3 other signatures 15->49 21 name.exe 2 15->21         started        45 Binary is likely a compiled AutoIt script file 19->45 47 Maps a DLL or memory area into another process 19->47 25 name.exe 19->25         started        signatures9 process10 dnsIp11 37 gasplants.quest 108.170.55.202, 49709, 587 SSASN2US United States 21->37 59 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 21->59 61 Binary is likely a compiled AutoIt script file 21->61 63 Tries to steal Mail credentials (via file / registry access) 21->63 65 Tries to harvest and steal browser information (history, passwords, etc) 21->65 27 WerFault.exe 21 25->27         started        signatures12 process13
Threat name:
Win32.Trojan.GenSteal
Status:
Malicious
First seen:
2024-01-19 14:19:40 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Unpacked files
SH256 hash:
3d7504d6cb8ef7861ed3beec7b21e77a4882f737019b0bd322154158b0168523
MD5 hash:
be56b12acd5547152063f025024f7e33
SHA1 hash:
cbf0491499b3c3fefcda56bd39f85adda53d1472
Detections:
win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
83ee9100f073d51af5cfa8e059a31e8430c82805177e92d00e28c56284e3839e
MD5 hash:
e392a3a67ea28a2ea7aa0015b3702304
SHA1 hash:
3a2338cceae1e189cf6179407a16b43905db0dc6
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
21c452504d916f5345197db3809edd44eee4dafafb15879f778fa4c7470ad266
MD5 hash:
e488321741780b75c5a44ee122b80966
SHA1 hash:
3002ce9776f53fbd6967ebe58fa886d18138a094
Detections:
AutoIT_Compiled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 21c452504d916f5345197db3809edd44eee4dafafb15879f778fa4c7470ad266

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments