MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 21c452504d916f5345197db3809edd44eee4dafafb15879f778fa4c7470ad266. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 11
| SHA256 hash: | 21c452504d916f5345197db3809edd44eee4dafafb15879f778fa4c7470ad266 |
|---|---|
| SHA3-384 hash: | e9b091da623ea23a3b1f5d65cc201e01cd8fe403868b8ff26bfa9885d7eb8225e1109dd2e716bd7ef5571c7d79e7299f |
| SHA1 hash: | 3002ce9776f53fbd6967ebe58fa886d18138a094 |
| MD5 hash: | e488321741780b75c5a44ee122b80966 |
| humanhash: | april-beryllium-tennis-illinois |
| File name: | Solicitud de presupuesto.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'227'264 bytes |
| First seen: | 2024-02-10 11:19:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla) |
| ssdeep | 24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aMVSB6HfR2OZ:QTvC/MTQYxsWR7aMjH |
| TLSH | T1AE45AE0233818022FF9B95320B5EF62157BD6FA60123E51F1399397BFAB15A1163E762 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 48c4f8f8f0f8d44c (4 x Formbook, 2 x SnakeKeylogger, 1 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Unpacked files
6c0bf9706a231ab73f37008ba8902f487e12e2a860c27b1b9ce14a68150f9965
8450b093f12a16ae8beef65c25855f746157881351aba20be881dec58bfde7aa
18124311d320512f787d554a1236375b142d6860b55b93a9afb53c4a519b6d60
020006147733cd39dbed723e787cb597c9d65332eeb5792a30c0bdba0fca5df5
b19287554476eb30a0fc187661f92e5bac1419d64c51febfd412c451ec00ac5f
c9241559f23410420e3cc5aca086d56b5b09f6f93dfa00a89c3596f2b4d80a2a
21c452504d916f5345197db3809edd44eee4dafafb15879f778fa4c7470ad266
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.