MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ecb52dcadedb2c2c882454b12bb34aa9246fe33dae55cd0c4947514395e787e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | ecb52dcadedb2c2c882454b12bb34aa9246fe33dae55cd0c4947514395e787e3 |
|---|---|
| SHA3-384 hash: | 3277966a40caf4cd906826087b8aea5db8d77a3cbfef1ae9db2861dcbcc0bc7cef6d103d45c154ff9f2530698383ae49 |
| SHA1 hash: | 5f183f5c25fc024b457f0207c780cd77a970b343 |
| MD5 hash: | 2bd89fc460048852b8cbf03fdec881a4 |
| humanhash: | robin-delta-pip-artist |
| File name: | ecb52dcadedb2c2c882454b12bb34aa9246fe33dae55cd0c4947514395e787e3 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'011'712 bytes |
| First seen: | 2025-08-12 15:00:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:ZxIhiBxWR5yk4HfPmrWE/wJ1EHWdMroMnk:nIH4/PSdH8Ink |
| TLSH | T17925E108FEE27E21C8FE8E794C535D3486E974D7F232F1BE988968CA4559F44881E607 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | f2f160b08146c8ca (15 x SnakeKeylogger, 6 x GuLoader, 5 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | win_samsam_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.