MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b7b1cae3c130dc78a48a191418d3cc0adba2945a7b27fb8c645fccc5c8a18c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 5b7b1cae3c130dc78a48a191418d3cc0adba2945a7b27fb8c645fccc5c8a18c5
SHA3-384 hash: 134cf2366130288e015052a08921a2780593454439c6e406c3abfa810a27217eab6eadf7893f2fe24e0ab5664be868cf
SHA1 hash: e673eee2bff458fe161f50de13e1113d99111343
MD5 hash: 0d57fa29fafb22cde582667b72fafbc8
humanhash: lemon-seven-oven-red
File name:INGOE04.js
Download: download sample
Signature AgentTesla
File size:1'348'657 bytes
First seen:2025-03-24 16:34:04 UTC
Last seen:2025-06-19 13:54:07 UTC
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 384:F444444444H444444444H444444444H444444444H4444444444444444444444e:O
Threatray 4'188 similar samples on MalwareBazaar
TLSH T154551099878B1C39F9E34509482CADD18DCD0DE16AEB738CEBB841053E9D16DE29B770
Magika javascript
Reporter lowmal3
Tags:AgentTesla js sendxsenses--vetrys-shop

Intelligence


File Origin
# of uploads :
4
# of downloads :
435
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
obfuscate xtreme shell
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive obfuscated obfuscated opendir opendir powershell
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script-JS.Trojan.Negasteal
Status:
Suspicious
First seen:
2025-03-24 14:42:14 UTC
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Command and Scripting Interpreter: PowerShell
Looks up external IP address via web service
Checks computer location settings
Blocklisted process makes network request
AgentTesla
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Java Script (JS) js 5b7b1cae3c130dc78a48a191418d3cc0adba2945a7b27fb8c645fccc5c8a18c5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments