MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7fceea4595b755fbb229e382c964e9ffe917b148348e998c01ad1362f9caed5c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 7fceea4595b755fbb229e382c964e9ffe917b148348e998c01ad1362f9caed5c |
|---|---|
| SHA3-384 hash: | 31697f9d596448a887a449638f6f10248491f6f98130e490ff6562d9dd7771f2dbda5970ea2101759b86fcbf2d674b61 |
| SHA1 hash: | 384f21c9502123a2fafe69cdc128878cdb428fe9 |
| MD5 hash: | 21a550c7fabc8b8a0d355c03d0ed8074 |
| humanhash: | montana-failed-oscar-hotel |
| File name: | Freight Inv.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 715'264 bytes |
| First seen: | 2024-05-14 13:27:32 UTC |
| Last seen: | 2024-05-15 04:39:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:TpFAXYMjhvPie/rByY7777777777777m9H50fKlKBkl9ZCAXUr1XchstW52AUvZO:TpFAXYMFniyyz/t8Bw+AM1XchstW52AQ |
| TLSH | T1A0E4232E25988B25CBFDDB31482A01C713B36156B011FB864ED7ACDE686DBE05B10F5B |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
1ec8dfd127970aeaa735e42a7484f1329f44953db3c9e52121c778f197157c72
b67af6e51da08cba6dfe2556ed4ae43f348b166052ea2b47cdf1e2937131ab84
d6ac0eeecda07bab17a4dde0ed70aae89398fd8a85c5cfc419b3e548711f43d0
7fceea4595b755fbb229e382c964e9ffe917b148348e998c01ad1362f9caed5c
7367eff3b16932de2ac2572e09b905aae4ecb3e7dfd68b73f9a2dd917c03af72
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.