MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0b86f67432c508c03c341e3e1d7b9418c63145eda3f02ae550a95605be6a03e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 0b86f67432c508c03c341e3e1d7b9418c63145eda3f02ae550a95605be6a03e0 |
|---|---|
| SHA3-384 hash: | 8f54e06edcbaa6774026ebac4ffbf7744130cec336f064c5aeb3a3fc33b598165c7ee60dcceb879e1613452748ba2cd3 |
| SHA1 hash: | 5d164466bb01fbbabd61d175fc6ac23236e612e1 |
| MD5 hash: | 715384f61329e0739816b36726d761fb |
| humanhash: | december-seven-seventeen-nitrogen |
| File name: | PO For Bulk Order.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 789'504 bytes |
| First seen: | 2025-04-04 14:27:10 UTC |
| Last seen: | 2025-04-05 00:23:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:kEhRXkErogmWP9WkcjXAO3JMqfd/jThFIxBHRu9QwSa9RXBXrGDVHPs9A5q1v:FrptY/p5jd3ORKJaDVHk9A5q1v |
| Threatray | 3'453 similar samples on MalwareBazaar |
| TLSH | T1C0F412A41398DC01E4559BB56E31D3F9177CAECDB861C7038FFDACEBBD292882801295 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3b89171d1b809c00201e6deaf5300a9c269c0d60ac4ac2201e61e698bdac7300
99cb75d06c6012343153cad4f2d5a0cbb8f161569d1178301a81e45087753e15
6b6c3c21922ab9ef325a9f8b9c0d528fd516a85e8c26978ffe7d1744c9063488
3bd1401d752c9805d3fca26fd7ee5ee1b7368e96735b9a09b769a428e6d6dd82
0b86f67432c508c03c341e3e1d7b9418c63145eda3f02ae550a95605be6a03e0
aa3bd4bbca4db2083492d91590381e4b2b43246eb6066831ab17eba48e05f963
dbbf0fd1d25e6411faddab4b2f689dcffd04ce06642e1319f9d6fb00a2c343ca
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.