MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7226168b879215691f3829ebe6e30080c90c46d14172c580fb4bed0fc97acc8e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 7226168b879215691f3829ebe6e30080c90c46d14172c580fb4bed0fc97acc8e |
|---|---|
| SHA3-384 hash: | 3dfdbb737f71567f0ec6158b58d72741669698918ab6196aaabf5f039336601a2442b86adec8980ac92c855f86ca16cb |
| SHA1 hash: | e32d8f9746ca6eaf5c919c176ceb4f3951a4e44e |
| MD5 hash: | 188c0696c01f1d098cc1c09146306e5b |
| humanhash: | nuts-hydrogen-ceiling-oklahoma |
| File name: | 7226168b879215691f3829ebe6e30080c90c46d14172c580fb4bed0fc97acc8e |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 573'440 bytes |
| First seen: | 2025-06-10 09:17:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ef471c0edf1877cd5a881a6a8bf647b9 (63 x Formbook, 33 x Loki, 29 x Loda) |
| ssdeep | 12288:IOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPimrvXxwu9FOwIhM9IwXqm:Iq5TfcdHj4fmbJFIwXV |
| Threatray | 1 similar samples on MalwareBazaar |
| TLSH | T1A5C422416888CC76E664377192778EE01A397F32CE85278D5B85F50D78B23836897B3E |
| TrID | 33.9% (.EXE) UPX compressed Win32 Executable (27066/9/6) 33.3% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4) 13.1% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.6% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
abe6edd9244ed4812da7e1c064ab96047ac092356d2382bfd03a06de02f7c133
84e4b416f16c9b8a83082c36aa0aa08748a2a6477c28bcc0070b21b1384540b0
1d2489091a940784cf67661f2f4db40febdfd98e0d9b38e5de4ac98485666d4e
ff3f8f2d9ac23b9181e06bcaf5c40036c8d6d971c031747a5c22b9b272b0c312
7e2a64c75e7b25ea1be35a4fcb2716c4bf1f37cf050af226e1a9c252ae55f527
7eb7f2cda8f6a287647ee2b459d920d1dfaac69e14b1ac5f8b8e2dc80d4a0b8c
7226168b879215691f3829ebe6e30080c90c46d14172c580fb4bed0fc97acc8e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | agentesla |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked agenttesla malware samples. |
| Rule name: | AgentTeslaV2 |
|---|---|
| Author: | ditekshen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | upx_largefile |
|---|---|
| Author: | k3nr9 |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::timeGetTime |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce |
| WIN_BASE_API | Uses Win Base API | KERNEL32.DLL::LoadLibraryA |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetUseConnectionW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.