MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fe6f3bf6e1e7dd2aee0ed41bba93ac380f3f355831e70b39cf7e18663ff0618a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | fe6f3bf6e1e7dd2aee0ed41bba93ac380f3f355831e70b39cf7e18663ff0618a |
|---|---|
| SHA3-384 hash: | 182914fd1dca9cf222a0d5601580bd858def6edf20825e972e7bdfd2263b2b68292001587d3b05f12ea9fea18dd75180 |
| SHA1 hash: | 6538719a04cb2bcf252690c341f98a42a77ae942 |
| MD5 hash: | 07bb95126c9abbdd2511aaf17d22280b |
| humanhash: | pasta-montana-river-venus |
| File name: | Copy of Bank Documents.ace |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 752'406 bytes |
| First seen: | 2021-04-13 07:17:31 UTC |
| Last seen: | 2021-04-13 20:28:32 UTC |
| File type: | ace |
| MIME type: | application/octet-stream |
| ssdeep | 12288:BmEdeutu0IZPLg0h5nLzc5Erfe9JF/vGngB9Cv5uitZ13FFYKHtY5NOa4uYy+DmP:BmceFpLg0h5nsEQJF/egB9Cvz7fFvHtC |
| TLSH | 64F423175CB386C57169E18DAC6303CF9DD4760BB64A3FA76C8B0368AE430089DB5DE2 |
| Reporter | |
| Tags: | AgentTesla |
Intelligence
File Origin
# of uploads :
2
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-04-13 07:18:06 UTC
AV detection:
9 of 47 (19.15%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.