MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7bc24eab2671cdde0c8f509b33aa7d42234f85e9547957666bbbd363826e8973. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 7bc24eab2671cdde0c8f509b33aa7d42234f85e9547957666bbbd363826e8973
SHA3-384 hash: 1dacea00ce72aa96bb0f69f3c30642285995ffdc7efe200b84c3550704d2c16515d8cf8befd15fada9cbceb61846db98
SHA1 hash: fac974c81d2cacd1d4d832fba1c9e802d947cf0d
MD5 hash: 3f287e5927edee66c7821ebc42513d17
humanhash: blue-video-burger-lamp
File name:SWIFT.js
Download: download sample
Signature AgentTesla
File size:1'016 bytes
First seen:2023-11-01 06:48:16 UTC
Last seen:2023-11-01 06:48:23 UTC
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 24:scMe+GVRWQHiv+XrfWl/Z+zG0GAYJW+t8/xJXgZXvy5MFTw1r:sctpiv+Q/Z+6sYJWyaxReeR
TLSH T12C11210C6A1CA246A6877BC2D7ADE528DEA3FEF70643E4B82500CD540829474FFB0B74
Reporter abuse_ch
Tags:AgentTesla js

Intelligence


File Origin
# of uploads :
2
# of downloads :
316
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus detection for URL or domain
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
JavaScript file contains suspicious strings
JScript performs obfuscated calls to suspicious functions
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Powershell is started from unusual location (likely to bypass HIPS)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1335303 Sample: SWIFT.js Startdate: 01/11/2023 Architecture: WINDOWS Score: 100 88 mail.int-logistics.com 2->88 90 int-logistics.com 2->90 92 3 other IPs or domains 2->92 108 Found malware configuration 2->108 110 Malicious sample detected (through community Yara rule) 2->110 112 Antivirus detection for URL or domain 2->112 114 6 other signatures 2->114 13 wscript.exe 1 15 2->13         started        18 cmd.exe 2->18         started        signatures3 process4 dnsIp5 98 files.catbox.moe 108.181.20.35, 443, 49713 ASN852CA Canada 13->98 86 C:\Users\user\AppData\Local\Temp\2xf9uf.bat, ASCII 13->86 dropped 128 System process connects to network (likely due to code injection or exploit) 13->128 130 JScript performs obfuscated calls to suspicious functions 13->130 132 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->132 20 cmd.exe 1 13->20         started        23 cmd.exe 18->23         started        25 conhost.exe 18->25         started        27 cmd.exe 18->27         started        29 xcopy.exe 18->29         started        file6 signatures7 process8 signatures9 116 Malicious encrypted Powershell command line found 20->116 118 Very long command line found 20->118 31 cmd.exe 1 20->31         started        34 xcopy.exe 2 20->34         started        37 conhost.exe 20->37         started        39 cmd.exe 1 20->39         started        41 Vyklsc.png 23->41         started        43 conhost.exe 23->43         started        45 cmd.exe 23->45         started        47 3 other processes 23->47 process10 file11 134 Malicious encrypted Powershell command line found 31->134 136 Very long command line found 31->136 49 Vyklsc.png 15 31->49         started        52 conhost.exe 31->52         started        54 cmd.exe 1 31->54         started        56 3 other processes 31->56 84 C:\Users\user\AppData\Local\Temp\Vyklsc.png, PE32 34->84 dropped 138 Tries to steal Mail credentials (via file / registry access) 41->138 140 Tries to harvest and steal browser information (history, passwords, etc) 41->140 142 Powershell is started from unusual location (likely to bypass HIPS) 41->142 signatures12 process13 signatures14 100 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 49->100 102 Powershell is started from unusual location (likely to bypass HIPS) 49->102 58 cmd.exe 1 49->58         started        process15 signatures16 120 Malicious encrypted Powershell command line found 58->120 122 Very long command line found 58->122 61 cmd.exe 1 58->61         started        63 conhost.exe 58->63         started        process17 process18 65 cmd.exe 1 61->65         started        68 conhost.exe 61->68         started        70 cmd.exe 1 61->70         started        72 xcopy.exe 1 61->72         started        signatures19 104 Malicious encrypted Powershell command line found 65->104 106 Very long command line found 65->106 74 Vyklsc.png 15 17 65->74         started        78 conhost.exe 65->78         started        80 cmd.exe 1 65->80         started        82 3 other processes 65->82 process20 dnsIp21 94 api4.ipify.org 173.231.16.77, 443, 49714, 49716 WEBNXUS United States 74->94 96 int-logistics.com 210.2.169.195, 49715, 49717, 49720 LDN-AS-PKLINKdotNETTelecomLimitedPK Pakistan 74->96 124 Tries to steal Mail credentials (via file / registry access) 74->124 126 Powershell is started from unusual location (likely to bypass HIPS) 74->126 signatures22
Threat name:
Script-JS.Trojan.Cryxos
Status:
Malicious
First seen:
2023-10-30 07:29:48 UTC
File Type:
Text (JavaScript)
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Modifies system certificate store
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Java Script (JS) js 7bc24eab2671cdde0c8f509b33aa7d42234f85e9547957666bbbd363826e8973

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments