MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 944a3229675898ad129e45ef15c62612b23e0fc99b57edd853a81418adbe4431. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 944a3229675898ad129e45ef15c62612b23e0fc99b57edd853a81418adbe4431 |
|---|---|
| SHA3-384 hash: | c30993cb00d9e2e6cdef8b57ed77a23b00d0bd76bc6572738e5faa77fb29b665ef4d4e4d8bdee34b22dc1f3bf5f07b44 |
| SHA1 hash: | 15f135e8e9e8a04695882af0c58c1ffd590feed8 |
| MD5 hash: | 951a1afd2ac392898c8f57216ec40a15 |
| humanhash: | south-september-princess-monkey |
| File name: | FW CMA SHZ Freight invoice CHN1080769.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 736'776 bytes |
| First seen: | 2024-06-06 15:18:34 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:o3qyJMBGyKZMszicRjWBwe2pyP7Ki90HMQA7aKpXmPcaY69qhoEQkR:o6OFycieWBwe2pyjfKKpXmPAzX |
| Threatray | 1'109 similar samples on MalwareBazaar |
| TLSH | T11AF412446AB85B01C6FA8BF545A840001FB436064D22D71CDD83ADEF6E64BD0AA5FF6F |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 31f0d4b2b2f0e871 (10 x AgentTesla, 8 x Formbook, 3 x Loki) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ad9fd8dbec8d71d3ef7b1ae8b2882b986b1f6b0a9de791d0693ebf551ada676a
8fb777d3216834be1787eb6b32f538983ba82ce75af5925d714036f8d70a2914
2ae01061251de51af0f6536047a68d137b5a13c7ea6d02c4cf2235273860318f
c3fb8862aa52c578aca75ee923448a3013ff97e2ebe3b0dad8d6d708e78262bf
044ce9e194f5194b8d0e12e8e05fc3a3ff3782e60d5b3838351e80ac43663e4d
e0e366834de34a6e93035842b46662c2b1b05d350c1218953f8faab632ead3ae
4a79dca8bc76dd26f46d047a2a1f559208c5a3525b10b5b62d0c1a7ceb80a5a7
05b60524cb82eb522b46db014a5ec190e35d9fd433e7624232b53f142b3ed1a1
364c37d1a5142ecaaeabce403a7809a109348f94afd4fc547d862ed9b0f83bee
d46dd8b1ef453a087501831daa8ceddd875ad06a7f13ad06181f61f92e89d96a
113e56cc0bb3dca13bf13c0e47a25b102b4f8e7af8b156fc7e6fcd76ba40c8ff
13514a511e00e24a199be1643611b83ac2d67713e02061910ccb3c88fd133ee3
944a3229675898ad129e45ef15c62612b23e0fc99b57edd853a81418adbe4431
8fbf89ff9f1c63329f5251feed90590b8f3bd725e469b5afd25be717f3cb2ca9
ce6cf51607a2fd0b3aa61c066d0adf7d659418c4cd78ef8824a46f89e639867b
553ff1a6d805c5bc4001fe69e6bbf70859ebf43dcd6eba63913eb588ec4e4617
553e372ef331a9891f8cada32625bd6491cbd427f1a2a6ad62cd1472ec3f23a0
ba5b16c28def8e5d0ea0a09bf25b4d980fe89e3537f7034d775ccdf3bd9f5035
d2e215628c338bbf51dae9c69864717aa706f767b082ff5713cc6f4869cfcd81
8fd943a29bbcacc76cd3168fb253b6090f73dd22f63c0459c627236f05f75101
ff155d8b9a7c9df0c77f203a547157f25b89aec97f2807081c74c7735602507c
a2494f6dfc0726f3ada24c21185c0554d50f1ecc13bc434a47d0a0bad5d9e767
b52771878f98cb32f91e9c5eb88b1452b25077c973bf5db1ef3ab356ec9b80e9
00e001de6abc566bef2764d860c3d80f7a5907d3e32c23f53cd9d8182dd2e632
8b3c86cb96e0bc77cd80fd68892694cd7f3d899462b2398588c9aa4dc9828ae8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.