MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 214f81361ecc2893d57465ef2c57662f7d60b2ea06408d6a40d6982f0c484e40. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 20


Intelligence 20 IOCs YARA 3 File information Comments

SHA256 hash: 214f81361ecc2893d57465ef2c57662f7d60b2ea06408d6a40d6982f0c484e40
SHA3-384 hash: a796f3154529f3a576b4824ed7c0bbaf04e1907737da6f805592ffdbd85cd5ab935cb95a6cd49d66e4df71489f730f09
SHA1 hash: 73f730189092a54ac2f03baaf6cb011c71250143
MD5 hash: 558d1ddb72528e18f81f41065456e117
humanhash: pizza-bluebird-two-johnny
File name:rAWB-TRACKINGShippingDocuments.com
Download: download sample
Signature AgentTesla
File size:1'078'272 bytes
First seen:2026-01-15 04:00:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'650 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 24576:ukWXPbAjwx1knhPRUgAaqmgtQIdRW8q/FO8:uPXfkh2mgtSRd
TLSH T10435ADEF7545E417C9929A31F417E1F50B2C0E8A9E408167E6ACBE8F3CA452B58C63D3
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter FXOLabs
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
rAWB-TRACKINGShippingDocuments.com
Verdict:
Malicious activity
Analysis date:
2026-01-15 04:00:48 UTC
Tags:
stealer evasion ultravnc rmm-tool exfiltration smtp agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
virus krypt msil
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook krypt masquerade packed vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2026-01-15T00:24:00Z UTC
Last seen:
2026-01-17T01:42:00Z UTC
Hits:
~100
Detections:
Trojan.MSIL.Crypt.sb HEUR:Trojan-Spy.MSIL.Agent.sb PDM:Trojan.Win32.Generic HEUR:Trojan-PSW.MSIL.PureLogs.gen Trojan-PSW.Win32.Disco.sb Trojan.MSIL.Inject.sb Trojan-PSW.Win32.Stealer.sb Trojan-PSW.MSIL.Agent.sb Trojan-PSW.MSIL.Agensla.sb Trojan-PSW.MSIL.Agensla.g Trojan-PSW.MSIL.Agensla.d Trojan.Win32.Agent.sb
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.51 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2026-01-15 03:04:01 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
16 of 24 (66.67%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
xworm agenttesla
Similar samples:
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
AgentTesla
Agenttesla family
Verdict:
Malicious
Tags:
External_IP_Lookup
YARA:
n/a
Unpacked files
SH256 hash:
214f81361ecc2893d57465ef2c57662f7d60b2ea06408d6a40d6982f0c484e40
MD5 hash:
558d1ddb72528e18f81f41065456e117
SHA1 hash:
73f730189092a54ac2f03baaf6cb011c71250143
SH256 hash:
3b23dbc0ffe3b17b88f560c2b93eb64af9e94beb88d123a4c811a427584f09bf
MD5 hash:
dd3ba42fc1cf8e969e342d918a7b6ae6
SHA1 hash:
4216ef47c65f7bbb54fd095c5bf2e321cddd69db
Detections:
win_agent_tesla_g2 AgentTesla INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID Agenttesla_type2
SH256 hash:
d11c18bc16366e20be6e50ba4983ca2185a44845c7614caf47117755c506aece
MD5 hash:
d4528316400e5cb4976b9b282ef6604a
SHA1 hash:
a020e9db47111ce6db80befb637d7050b3b5a238
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24
SH256 hash:
38551e7119a33faba6141ae4592ebb01f0b7fe99196313671d5af7d2c1541a42
MD5 hash:
096a95b2870f7d72353626addc112c13
SHA1 hash:
b471e5b6419336c226731c4f9aabaafdc6a9ff49
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 214f81361ecc2893d57465ef2c57662f7d60b2ea06408d6a40d6982f0c484e40

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments