MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16edb0616999e8de73e3abbd4affbce262b75c5d018f59398f1c4271b2e61d76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 16edb0616999e8de73e3abbd4affbce262b75c5d018f59398f1c4271b2e61d76
SHA3-384 hash: 735f9089f6504a38e1b45cdbfc41ec785130088f723bb619a8d0ab7af312b1889d502ef7b38d4993a96f60cf7def8d10
SHA1 hash: ba40922f8260d70da5e71d422e01b84eb05e95a3
MD5 hash: d361cb6828ca5aea9d352fa0e8d3f190
humanhash: vermont-july-edward-november
File name:Company Profile.js
Download: download sample
Signature AgentTesla
File size:120'910 bytes
First seen:2025-05-13 08:16:45 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 96:Vo4/K6lrC/UULBUw1EO3awGoa56tDwF9+kwbrYJmrsi13H777DEPsEs77KgXEPY4:W4JMa56YEVTfXEPYcBQ4v
Threatray 3'321 similar samples on MalwareBazaar
TLSH T141C321AD3214F14AE1CD4EBA62DEA4498D72378A0BE5912DFD11EF0421EA75BD6CC10F
Magika javascript
Reporter abuse_ch
Tags:AgentTesla js

Intelligence


File Origin
# of uploads :
1
# of downloads :
445
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
obfuscate xtreme shell lien
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 evasive obfuscated overlay powershell
Verdict:
Malicious
Labled as:
SVM:TrojanDownloader/JS.Nemucod
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
spre.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Found Tor onion address
Injects a PE file into a foreign processes
JavaScript source code contains functionality to generate code involving a shell, file or stream
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: MSBuild connects to smtp port
Sigma detected: Net WebClient Casing Anomalies
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1688713 Sample: Company Profile.js Startdate: 13/05/2025 Architecture: WINDOWS Score: 100 21 pub-ee582455809e427681c0d15d9645b5cc.r2.dev 2->21 23 mail.detarcoopmedical.com 2->23 25 6 other IPs or domains 2->25 45 Suricata IDS alerts for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 17 other signatures 2->51 8 wscript.exe 1 1 2->8         started        signatures3 process4 signatures5 53 JScript performs obfuscated calls to suspicious functions 8->53 55 Suspicious powershell command line found 8->55 57 Wscript starts Powershell (via cmd or directly) 8->57 59 2 other signatures 8->59 11 powershell.exe 14 15 8->11         started        process6 dnsIp7 27 ia800801.us.archive.org 207.241.230.81, 443, 49688 INTERNET-ARCHIVEUS United States 11->27 29 pub-ee582455809e427681c0d15d9645b5cc.r2.dev 162.159.140.237, 443, 49689 CLOUDFLARENETUS United States 11->29 31 archive.org 207.241.224.2, 443, 49687 INTERNET-ARCHIVEUS United States 11->31 61 Found Tor onion address 11->61 63 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->63 65 Writes to foreign memory regions 11->65 67 Injects a PE file into a foreign processes 11->67 15 MSBuild.exe 15 2 11->15         started        19 conhost.exe 11->19         started        signatures8 process9 dnsIp10 33 detarcoopmedical.com 161.97.124.96, 49691, 49694, 587 CONTABODE United States 15->33 35 ip-api.com 208.95.112.1, 49690, 80 TUT-ASUS United States 15->35 37 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 15->37 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->39 41 Tries to steal Mail credentials (via file / registry access) 15->41 43 2 other signatures 15->43 signatures11
Threat name:
Script-JS.Spyware.Negasteal
Status:
Suspicious
First seen:
2025-05-12 17:47:40 UTC
File Type:
Binary
AV detection:
11 of 37 (29.73%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments