MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 344be2ed196b4a682ecfecbd49caa628e125702271d7bfb16ac401aa1e0ebae9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 21
| SHA256 hash: | 344be2ed196b4a682ecfecbd49caa628e125702271d7bfb16ac401aa1e0ebae9 |
|---|---|
| SHA3-384 hash: | f46586f20657d7922613bd306e08bbb189a637783c8a7ba1b37e1d454c6c36dd40cb4a2df244c6b52299a238e6e739b5 |
| SHA1 hash: | 718c47e07b5523daf9edbc3605a47355d169b474 |
| MD5 hash: | 81271ec51815096300c4063846232314 |
| humanhash: | cardinal-rugby-emma-fish |
| File name: | tecnostyl_20250804_637376648836483.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 692'736 bytes |
| First seen: | 2025-08-05 01:45:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:M3NxPma4DK8UkERzzdSflVnrHoGzWe7in7wjH2Fgk6cK+IE1Dt:4NxOa4OJzAfPnkGzDq7wb25cE1 |
| TLSH | T1FEE4126E2A95C527E04473B109A6F73C637C1D9EE215D309EBFAADC7785F222560C382 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | d9b8e8e8e96982ce (6 x SnakeKeylogger, 4 x AgentTesla, 4 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | agentesla |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked agenttesla malware samples. |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.