MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aa731bac3bac456751072d7a2062899e999d6437f085f893f4a5130784e161dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 8
| SHA256 hash: | aa731bac3bac456751072d7a2062899e999d6437f085f893f4a5130784e161dc |
|---|---|
| SHA3-384 hash: | ed234ddac8dba9a48d6d979f1eb83310c329ca77d40cd6fe47e78e676cee9c3689a084d507c57c826ff193069f7fb902 |
| SHA1 hash: | 06267c7fb870efd49f63c620e7ee31a388861bd7 |
| MD5 hash: | 0c2a2c00a4c861faa5e40cb2105ffd97 |
| humanhash: | tennessee-glucose-floor-nitrogen |
| File name: | SOA.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'182'208 bytes |
| First seen: | 2020-11-10 10:16:59 UTC |
| Last seen: | 2024-07-24 20:07:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:SgqwEHlsnrrsZNQZt8LFetoS1t2328KycWtsiKyOwhs0PXmwLzyiAOO2ahCr3Yur:T8xa23Gyc3iKyOQsQfLuBd2aUr31yb |
| Threatray | 9'793 similar samples on MalwareBazaar |
| TLSH | 7045D03165AAEF83C63D0BF9C09612441FB82C1BC561FB9EADC032E729737454B54A6B |
| Reporter | |
| Tags: | AgentTesla |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_extracted_bin |
|---|---|
| Author: | James_inthe_box |
| Description: | AgentTesla extracted |
| Rule name: | AgentTesla_mod_tough_bin |
|---|---|
| Author: | James_inthe_box |
| Reference: | https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/ |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | agent_tesla_2019 |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | win_agent_tesla_v1 |
|---|---|
| Author: | Johannes Bader @viql |
| Description: | detects Agent Tesla |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.