MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 14a99561038d905d26b43e16fdb887bc93f917b33169541729ab82036d524c68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 14a99561038d905d26b43e16fdb887bc93f917b33169541729ab82036d524c68
SHA3-384 hash: a4025957a7411065dbb5f5bd8abc8c778428e4abfbebfec956d2207363f3d8ad58070e2051deab715001e1779bbf3c5a
SHA1 hash: 67473140cd77f6aa213d27be994d96e53c90cab0
MD5 hash: c9e359aed4d435b91d60c9705f17c4d6
humanhash: artist-shade-stream-blue
File name:WIRE-Transfer INV#SABH0076.img
Download: download sample
Signature AgentTesla
File size:1'835'008 bytes
First seen:2022-03-17 11:16:45 UTC
Last seen:Never
File type: img
MIME type:application/x-iso9660-image
ssdeep 24576:5C3n97wBel1U8uvyrFJWRBySMP1vYgW7Xr94oB:c39/fuvyrFJWRsD1AV7XruoB
TLSH T1F585011BBB2C5B5EE59E07B1707601704B64AF472016E74DFAC5EDAC0E2278C4A1B2E7
Reporter cocaman
Tags:AgentTesla img


Avatar
cocaman
Malicious email (T1566.001)
From: "Donna Hagemeier <Donna@sagebh.com>" (likely spoofed)
Received: "from sagebh.com (unknown [185.222.57.88]) "
Date: "17 Mar 2022 10:46:15 +0100"
Subject: "PAYMENT - CHINA LTD $2,912.00 INV#SABH0076"
Attachment: "WIRE-Transfer INV#SABH0076.img"

Intelligence


File Origin
# of uploads :
1
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger obfuscated packed replace.exe shell32.dll
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-17 11:17:16 UTC
File Type:
Binary (Archive)
Extracted files:
32
AV detection:
5 of 42 (11.90%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img 14a99561038d905d26b43e16fdb887bc93f917b33169541729ab82036d524c68

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments