MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 defebb0452d939312ce8e3fd24d5b88a4614b4bad1b10251aaac75115b2f69a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 6
| SHA256 hash: | defebb0452d939312ce8e3fd24d5b88a4614b4bad1b10251aaac75115b2f69a3 |
|---|---|
| SHA3-384 hash: | aabdf6f0d2502a0bbf6a0861464c7082a095bd96ef51be5d2be4c1e10398f9ed6b256ee8b368c7fa9efdf1b1df8ff093 |
| SHA1 hash: | a1aa8f3cc9b99eff6120f711e021db6ca3432981 |
| MD5 hash: | 6d84a10af01b3059cf93eee48adcd194 |
| humanhash: | burger-bluebird-kansas-tennis |
| File name: | confirme.js |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 111'360 bytes |
| First seen: | 2023-07-21 06:24:19 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 3072:O0IIIIc0IIIIa0IIIIp0IIIId0IIIIL0IIIIV0IIIIH0IIIII0IIIIm0IIIIY0IT:H |
| TLSH | T182B3BE0161EB61CC72B33B1657EF95D88F2BB6961B3A518E2148270F4B83E54CE56B33 |
| TrID | 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1) 33.3% (.MP3) MP3 audio (1000/1) |
| Reporter | |
| Tags: | AgentTesla js |
Intelligence
File Origin
# of uploads :
1
# of downloads :
275
Origin country :
NLVendor Threat Intelligence
Gathering data
Verdict:
Malicious
Labled as:
Trojan.Script.Heuristic
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Creates autostart registry keys with suspicious values (likely registry only malware)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: RegAsm connects to smtp port
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-07-21 06:25:06 UTC
File Type:
Text (JavaScript)
AV detection:
1 of 38 (2.63%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/550/617/original/js.jpg?1689806287
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.08
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.