MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca5716f6a16569a0574f83781a1488a149821b073e6976845d70ac588a3ce89f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ca5716f6a16569a0574f83781a1488a149821b073e6976845d70ac588a3ce89f
SHA3-384 hash: 200689c737b643461eda182e307a958d96f333396e517ac3b0529fc5ba079fc729bb33cfa1760c3a0c3cf7b7232310fd
SHA1 hash: 8404063e6ecb03d674cc3d0155719b7e2207e9d3
MD5 hash: 16ff44450d970359ed8c6fd675fcd0dc
humanhash: kentucky-shade-king-blue
File name:PO91361.gz
Download: download sample
Signature AgentTesla
File size:653'432 bytes
First seen:2021-03-23 06:31:28 UTC
Last seen:Never
File type: gz
MIME type:application/x-rar
ssdeep 12288:zutXPwLcaeOsCj6x/YaqdJHNahOMqAzY6EPRoVY0qBMAWc5cU2SabV+:qtXPgetxHKNahnY1IqFdabV+
TLSH D4D423920E4883DC98D9A26F4F483C0C55A90A678FDDC3D65B04D68E2F3618F7ABF941
Reporter cocaman
Tags:AgentTesla gz


Avatar
cocaman
Malicious email (T1566.001)
From: "purchasing@qfautomation.com" (likely spoofed)
Received: "from postfix-inbound-0.inbound.mailchannels.net (inbound-egress-6.mailchannels.net [199.10.31.238]) "
Date: "22 Mar 2021 20:58:08 -0700"
Subject: "Purchase Order PO91361"
Attachment: "PO91361.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-03-23 05:16:32 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
8 of 48 (16.67%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

gz ca5716f6a16569a0574f83781a1488a149821b073e6976845d70ac588a3ce89f

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments