MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e147a94da6f73a061dfa1c0c9e7cf51d62284bcfdbea761c6ac3e50891ecfdc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: e147a94da6f73a061dfa1c0c9e7cf51d62284bcfdbea761c6ac3e50891ecfdc2
SHA3-384 hash: 96c81528e5346b9a383bc6269e3db8cb1c6818c23bbdccf763f5e45569bd5cb1dc7448d14aaf7f0aad8dcd40638b4318
SHA1 hash: bef7ba947d8072e68263d502153b0b13014698a3
MD5 hash: 752add0886d7b3e86e7c705114aa46c4
humanhash: dakota-yellow-muppet-apart
File name:Euro 36280.zip
Download: download sample
Signature AgentTesla
File size:30'688 bytes
First seen:2023-10-26 05:30:07 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 768:7WQQpCPoij7nUPgSbxj4RLQLlj9ZqSA+fwirO45m:7bQpYosUPFdZ8+ZO4Q
TLSH T1C0D2F18543AF1C0C4071BA1BA211E3ED9E69F77C35B4D2941E8607B5BC23A34BC94AB7
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:AgentTesla payment zip


Avatar
cocaman
Malicious email (T1566.001)
From: "geral@digisecur.pt" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [185.222.57.80]) "
Date: "22 Oct 2023 23:20:20 +0200"
Subject: "First Payment"
Attachment: "Euro 36280.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Euro 36280.exe
File size:65'536 bytes
SHA256 hash: 65c4d932a71d1f36d1c57b7ed319c20446d3c935b60f8f1262bc047e1c6556ff
MD5 hash: d655d84ffc8ef1ad80359d8c15fba381
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin packed replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-22 21:26:16 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
18 of 36 (50.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_delivery_check_g0

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip e147a94da6f73a061dfa1c0c9e7cf51d62284bcfdbea761c6ac3e50891ecfdc2

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments