MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f2d295bca7cb02c5263a780c6d6d334c0c83b926b295cb89dcdcc26b27c6906. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 7f2d295bca7cb02c5263a780c6d6d334c0c83b926b295cb89dcdcc26b27c6906
SHA3-384 hash: 76c1ec2e78b44a3de5d50b8d9dab3ac331cbdb5667738b9f56dd2e5058f6d7b6d072b79a8f3e4088273eced8ae53624c
SHA1 hash: 2325c296c4a226361546872f6c043b28f81207fc
MD5 hash: 97216c0b8b24eb38702f574b70e958e4
humanhash: artist-triple-april-bulldog
File name:RemittanceVO23081100084673.js
Download: download sample
Signature AgentTesla
File size:1'411'176 bytes
First seen:2025-03-24 12:15:14 UTC
Last seen:2025-06-19 13:54:34 UTC
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 6144:/eKe9eKe9eKe9eKe9eKe9eKe9eKe9eKe9eKe9eKe9eUeKe9eKe9eKe9eKe9eKe9T:c
Threatray 4'297 similar samples on MalwareBazaar
TLSH T1E96597495B674C32FDC3299DA83C2D5189DE5EC229E7338CDBB984407D0A46DE7A3236
Magika javascript
Reporter abuse_ch
Tags:AgentTesla js sendxsenses--vetrys-shop

Intelligence


File Origin
# of uploads :
2
# of downloads :
399
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
obfuscate xtreme shell
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive obfuscated obfuscated opendir opendir powershell
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script-JS.Trojan.Negasteal
Status:
Suspicious
First seen:
2025-03-24 01:58:42 UTC
File Type:
Text (JavaScript)
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Command and Scripting Interpreter: PowerShell
Looks up external IP address via web service
Checks computer location settings
Blocklisted process makes network request
AgentTesla
Agenttesla family
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments