MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a929455b2258abd58fffaa707598245c323137ff60323b59543e1aa5b54022bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | a929455b2258abd58fffaa707598245c323137ff60323b59543e1aa5b54022bd |
|---|---|
| SHA3-384 hash: | 3219011827b1c9f309036ba6ca0f725cf608e1ac0d5d142e95d72937d88adcdd805dd96b3c64f4066f3c12bf98d397d9 |
| SHA1 hash: | 4b03aeaae58b35a135c46a71a824e721f92d91d6 |
| MD5 hash: | cb9a035d268b654ec3f776f8fc7c866f |
| humanhash: | nevada-enemy-xray-salami |
| File name: | swift_83784.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 702'464 bytes |
| First seen: | 2025-02-25 10:23:02 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:GrgGwl2P8BDtO/9WJfX5sr+yP5ROpvM+sagAbm5mrlUiVdCmTG:Gtqsi6+yP5subtARiKTG |
| TLSH | T171E401582A09D617CA61A7780EB1F2B4577C9EDEA410E3075FDCAEEFF5E6B154C00282 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe SWIFT |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV2 |
|---|---|
| Author: | ditekshen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.