MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2288a6cd829317786fbf8c7cbbc225457b84cd39ad59010d33dc2669199dedd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 2288a6cd829317786fbf8c7cbbc225457b84cd39ad59010d33dc2669199dedd9 |
|---|---|
| SHA3-384 hash: | 9e769616faeac78ce934ac9104bb707d904d400fafc102ecd2a04c090e503935971a91eb45685d94745fe5d0ad901c83 |
| SHA1 hash: | 47ce19f30630ea128afe09ff797378e70ac64ccb |
| MD5 hash: | 946a68c265fd02f8ddcff6b342a8169d |
| humanhash: | salami-echo-whiskey-bacon |
| File name: | rYENİSİPARİŞSoysalpeugeotRFQ27014202GREECE.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 733'184 bytes |
| First seen: | 2024-01-29 18:03:10 UTC |
| Last seen: | 2024-01-29 19:30:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:wa1YnIoIFFHgeg/c95zL+NQMsYk5LSD+hQ2x0+ef7axmBtcCIiiu7tBcG:knIXFx95JNYk5L+h7aQcTgzc |
| Threatray | 5'114 similar samples on MalwareBazaar |
| TLSH | T135F41266327C5703D8BA9BFD302052401BF475262561DFD90F9432E979A3BE18B60EEB |
| TrID | 49.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 20.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 8.7% (.SCR) Windows screen saver (13097/50/3) 7.0% (.EXE) Win64 Executable (generic) (10523/12/4) 4.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | 1e1a594c6c52124e (17 x AgentTesla, 5 x Formbook, 3 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
170e1af5e1a12cee780b43feee20741951ea23187706a1a104e82c833075cb0a
4bcbede0164a58dccab4388e3d4711e0b5b7f3e49ee55e426814ffb9b1851a4c
8d02b67220fe803ed743dfd587acea589dae4b412fad339c97efb0866adf8494
5932d82e19bc8b6ef0b3c97e99e747ac4c840eb2966df4215ded42e443cb5b14
2f71841507ae235d6b437c365283259c64330c41b713d445ca26acec3bd9799f
d8039e061ab928dedfa6fe3b92f61f223d076ea4c22749617bf706eb20cc7f2c
e7ffc4214d13d6bec7c08d1ff409516585461baf790bc99ccd1e5d58c7203d11
4e3966d7930bad5fe06070c32506ec910ca8c79386a91384b21ef9b89ef6bc9b
a44cc5b971dcc6bb80c84e850b2529ef6f3e78cc24ce574ae3d2daacc8b9ea51
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.