MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 333d86af6867d80a2a612922ac7c56884998cc1f381c026a299082b0f3ca892a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 333d86af6867d80a2a612922ac7c56884998cc1f381c026a299082b0f3ca892a
SHA3-384 hash: bac668c469ef16f8dbf0fcb14adf945b94b3f5e52f4925295999db58ef178f02fdf6ce678894f97a5a17cb5e0f16d69b
SHA1 hash: f2e9daa6f4ce2a53aaaf117345341d9a85655dcc
MD5 hash: e4869597cc3530d6570fcfbeb9b48b63
humanhash: wyoming-foxtrot-foxtrot-bakerloo
File name:ND_35803660363-78927027883909.jpg.js
Download: download sample
Signature AgentTesla
File size:5'334 bytes
First seen:2024-01-09 09:24:22 UTC
Last seen:2024-01-10 14:06:20 UTC
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 96:D5v1I99nfpVau67tnN5vslJNX0pDCtIJNX0pDC8Vau67t4IJNX0pDCaQGknJNX0S:DR1IX+FJNRszeXeCFJTe7fqecf4o
TLSH T1A7B15B606AFFA00CF2B37F922BE575E94F6FF7725616916C1040030E8A62E40CEA6771
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter lowmal3
Tags:AgentTesla js

Intelligence


File Origin
# of uploads :
2
# of downloads :
345
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade obfuscated
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell download and load assembly
Snort IDS alert for network traffic
Suspicious execution chain found
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1371685 Sample: ND_35803660363-789270278839... Startdate: 09/01/2024 Architecture: WINDOWS Score: 100 33 paste.ee 2->33 35 uploaddeimagens.com.br 2->35 37 fantadialo.top 2->37 45 Snort IDS alert for network traffic 2->45 47 Multi AV Scanner detection for domain / URL 2->47 49 Found malware configuration 2->49 53 10 other signatures 2->53 9 wscript.exe 1 1 2->9         started        signatures3 51 Connects to a pastebin service (likely for C&C) 33->51 process4 dnsIp5 39 paste.ee 104.21.84.67, 443, 49704 CLOUDFLARENETUS United States 9->39 61 System process connects to network (likely due to code injection or exploit) 9->61 63 JScript performs obfuscated calls to suspicious functions 9->63 65 Suspicious powershell command line found 9->65 67 5 other signatures 9->67 13 powershell.exe 7 9->13         started        signatures6 process7 signatures8 69 Suspicious powershell command line found 13->69 71 Suspicious execution chain found 13->71 73 Found suspicious powershell code related to unpacking or dynamic code loading 13->73 16 powershell.exe 14 15 13->16         started        20 conhost.exe 13->20         started        process9 dnsIp10 29 fantadialo.top 87.121.87.148, 49707, 80 SKATTV-ASBG Bulgaria 16->29 31 uploaddeimagens.com.br 104.21.45.138, 443, 49705, 49706 CLOUDFLARENETUS United States 16->31 41 Writes to foreign memory regions 16->41 43 Injects a PE file into a foreign processes 16->43 22 RegAsm.exe 2 16->22         started        25 RegAsm.exe 16->25         started        27 RegAsm.exe 16->27         started        signatures11 process12 signatures13 55 Tries to steal Mail credentials (via file / registry access) 22->55 57 Tries to harvest and steal browser information (history, passwords, etc) 22->57 59 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 25->59
Threat name:
Document-HTML.Downloader.Nemucod
Status:
Malicious
First seen:
2024-01-09 09:25:05 UTC
File Type:
Text (JavaScript)
AV detection:
9 of 23 (39.13%)
Threat level:
  3/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Script User-Agent
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
AgentTesla
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/691/257/original/js.jpg?1702591609
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Java Script (JS) js 333d86af6867d80a2a612922ac7c56884998cc1f381c026a299082b0f3ca892a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments