MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0ea4e59964fd508f51f7c44937cd2c5feafe0618f5d8fe1a2003cf2320b427b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 0ea4e59964fd508f51f7c44937cd2c5feafe0618f5d8fe1a2003cf2320b427b3 |
|---|---|
| SHA3-384 hash: | e3b9c93e98adb75ccbee5e891c17389857e6d9a70479cc545c0eefddb35dcfea708b479b6428e859f73e1394406cb96b |
| SHA1 hash: | 47f8552da3a90073e82902ddb609eddf3e1f0454 |
| MD5 hash: | 0d68f94a932c2c2ffc0eb3c441488728 |
| humanhash: | mockingbird-ohio-seventeen-south |
| File name: | 0ea4e59964fd508f51f7c44937cd2c5feafe0618f5d8fe1a2003cf2320b427b3 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 756'736 bytes |
| First seen: | 2025-05-09 13:00:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:oSQAF5qigCRx7UHb/X1/rbH7Y9j1tlYYoKgmLMgDgfgZ5qyH3CZbq:oZkJU7/prYj1tlYxvgZ5qyH3C |
| Threatray | 724 similar samples on MalwareBazaar |
| TLSH | T14CF401587251E80FC0420F764D92D9B4A734ADEEE60AC703ADD73DDFB86DA565A003A3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | d3c825a327a48882 (6 x AgentTesla, 2 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
03574e2dad3ec0d66756e968e391c643dacbbd4dd4826dc6a1bef4a91336c1d3
0ea4e59964fd508f51f7c44937cd2c5feafe0618f5d8fe1a2003cf2320b427b3
049cc2d1388dba66dfeb9fa5de703c293b681641a855d13a8cc1490b9d64d8ce
d63e95b7e4b8abec5bb4e3228f89903cdee6b0b8941686cb36d2ff6d50629359
3c214c666d427c74d7fcd6434a03a5fbefbf5e1337daa5a33653da0320878b76
39dd0ec69f8dbac210d21ddc4b263f7542403a42c0e33c65f8e53ecf3f2ea7c8
3bf577746fd479f9a7b91d7731999f2a3a2b8b8c6687f0df3d214dc1a871a5bd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.