MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 927bf1f7d51aacd7c7e504a0dd55f933b0cf845fa76dbe28740689c1aadb79c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 927bf1f7d51aacd7c7e504a0dd55f933b0cf845fa76dbe28740689c1aadb79c1 |
|---|---|
| SHA3-384 hash: | 41850a6a150c32f2aeb9fa2af384cbd419ca0e9004ac92f51c7ae8c8b9a883a5105456418b9259ed6b54e39a2291e286 |
| SHA1 hash: | b7e89456fdf93efb3211d83a7ee4654bf9056bec |
| MD5 hash: | ce1dffef051c2ce170cf5c5a83394021 |
| humanhash: | hawaii-shade-wisconsin-whiskey |
| File name: | SWIFT REFERENCE.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 609'792 bytes |
| First seen: | 2022-11-25 01:17:35 UTC |
| Last seen: | 2022-11-25 02:29:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:Mx3CupUoQ7IMwM8azw/lEpWt6XIZSABfUnnaDe84Km6/LKgupsQ8v4q483Z7i3EW:U6XIZSuUnagZ6/cg4nIlPW |
| Threatray | 20'072 similar samples on MalwareBazaar |
| TLSH | T1BFD4E13372889B66E5BDCF391165912043F1E425DB22EE1AFEF4D09D0C29BC09B77A16 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f8cc86161686cce0 (4 x AgentTesla, 3 x SnakeKeylogger) |
| Reporter | Anonymous |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
9c9334c90a2e559eed3e8fc03ab85709ab00394cc4c0f12bd481d70f30d3171b
927bf1f7d51aacd7c7e504a0dd55f933b0cf845fa76dbe28740689c1aadb79c1
ea45a2032eebe69d32b15d3ea505330eb00b5026107e8e123fb9fb9e2bf87496
6acfd9ea1b88077926a542fd286da3119b626792f71b09927ca252236245d43a
0e36c5d11ac0c5bde9005f2f9e22988c59d7a7aa80b08373f0e3403f19bec45f
d0d5ba676a9697878e8009e8b0a04bea6441a4d5b33c6a256cd125aa1a35a913
f135ac8542776ed7b2ac2f4a95bc34ae2fc59d2710cf3d6964b57f2fa20151ad
31e49f1d5620418ef41da80331c1f3bfb578566ab0fdf53fc9890919a9896af5
fe0c73fc668f2c3e1c80c4085ef4599f16da5c8f5204a2c210542cd992166703
4af45684633faa90fc68b62f1aa361e80d1f7791844d53643c1756f9b29486a6
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.