MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0417481a2546ebd19cb1661893d8564fb9d4f7a32f1adb7560329f509a52047. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: d0417481a2546ebd19cb1661893d8564fb9d4f7a32f1adb7560329f509a52047
SHA3-384 hash: 3b51bcea27b2b6e2bd961fccee678d17847be89ce298695aba6b0a7d67c911c7991948b6f5e8abd823f141b86b28711e
SHA1 hash: 17a5eaa820d861e8855ff06c7aa8a2c8be2201bb
MD5 hash: f373c922340877df774e4bb39dc4bb8e
humanhash: failed-virginia-mike-fanta
File name:Invoice No. 024PSE-042023.rar
Download: download sample
Signature AgentTesla
File size:19'298 bytes
First seen:2023-04-22 09:08:41 UTC
Last seen:2023-04-22 09:11:25 UTC
File type: rar
MIME type:application/x-rar
ssdeep 384:06MjjibqRqfjkjs0DfD8N65KKdpwqf9ETiY5E6D/O9kquNsELRMkl/88QDeZZJGt:PwD8NeKKdpL94XtTO9kqKsELnl/9QOZM
TLSH T16E82D0B8DB11961785957241B1EFE1E56337923F8A47DC98C548FA08BAF00DE8170EBB
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:AgentTesla INVOICE rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Brenda Berliana" <info@piezo-fech.com>" (likely spoofed)
Received: "from server0.piezo-fech.com (server0.piezo-fech.com [86.107.44.196]) "
Date: "Fri, 21 Apr 2023 11:42:09 +0100"
Subject: "Draft Invoice PO 23000155 - Maintenance"
Attachment: "Invoice No. 024PSE-042023.rar"

Intelligence


File Origin
# of uploads :
3
# of downloads :
213
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Invoice No. 024PSE-042023.vbs
File size:1'226'932 bytes
SHA256 hash: 6b27a1755061190001d668a0280b25a59feb2d18fed4352f4e0c56a8af9512bd
MD5 hash: e89f61155291454a8827814a2f9ed715
MIME type:text/plain
Signature AgentTesla
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar d0417481a2546ebd19cb1661893d8564fb9d4f7a32f1adb7560329f509a52047

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments