MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 998fceca06bd80958a2657e18c2a1029c292db623847332251a674023a3a1551. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 6
| SHA256 hash: | 998fceca06bd80958a2657e18c2a1029c292db623847332251a674023a3a1551 |
|---|---|
| SHA3-384 hash: | d42bca9e37fb18c42a98b3068172a61ed78dbd949fddde7773d3503ad26102b30a71a83817051f51e00ae9a811cf027c |
| SHA1 hash: | c9d3a6b5998665b7bf81834e3240872cd9da6ef7 |
| MD5 hash: | 7d0d6255e703703db2ab27eeb1e84f3f |
| humanhash: | romeo-maryland-may-sierra |
| File name: | 20211304-008936_pdf.ace |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 776'595 bytes |
| First seen: | 2021-04-13 07:13:32 UTC |
| Last seen: | 2021-04-13 08:13:41 UTC |
| File type: | ace |
| MIME type: | application/octet-stream |
| ssdeep | 12288:YWEYspB2hFUqu4aJ847p7rYI7vKVVqA86Vy8pUqt7jetax0zpm39V0Q2dDzgQRB4:YL1pB2hF24aJZJGVVqA86/pLn0yepm3b |
| TLSH | EEF4233B5FE6FE05A7BE65880A391CA74EC4496FD8500874339BB6EA61D3C5A2D3403D |
| Reporter | |
| Tags: | AgentTesla |
Intelligence
File Origin
# of uploads :
2
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-12 23:47:03 UTC
AV detection:
19 of 47 (40.43%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.