MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb8cf6b203f27f3b42020653f940d2be826893d079035eac52d4d64e1102aa29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: cb8cf6b203f27f3b42020653f940d2be826893d079035eac52d4d64e1102aa29
SHA3-384 hash: d5650b598dde8ffd270466bea543b6a4160af4250f7d48b2685656bb2a9836de641026625ad05b02f87f149688c863dc
SHA1 hash: 4233822c7166f0f89bbc58d661b8bd40ee863a78
MD5 hash: 7686b5b1e65a327d684e1a76beca565c
humanhash: queen-saturn-carolina-missouri
File name:igfx.exe
Download: download sample
Signature AgentTesla
File size:603'136 bytes
First seen:2020-05-26 07:44:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 6144:CCCtQEphNrAF3s7KhjNPB7H1DJKOFG21fBvDhPH7jPh696WXrjr107CAhT1:Cfft8ZhxBHKOsUtVnpMJ0u4
Threatray 718 similar samples on MalwareBazaar
TLSH 14D4D9423AC09500E06D2537C2D7820447F59B5265E3D77BEDAF33EB5E027EA790A9CA
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla payload URL:
http://induspride.be/igfx.exe

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Agensla
Status:
Malicious
First seen:
2020-05-26 08:13:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
19 of 30 (63.33%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe cb8cf6b203f27f3b42020653f940d2be826893d079035eac52d4d64e1102aa29

(this sample)

  
Delivery method
Distributed via web download

Comments