MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 485d8a45506fad529a2912f91ebe80dfb606918364f36442f3816db88dcf297b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 485d8a45506fad529a2912f91ebe80dfb606918364f36442f3816db88dcf297b |
|---|---|
| SHA3-384 hash: | de46999cb19d269abb989c9782fbb6e3cbc182edd66a57227bd25c404b275c8aca74f572f1e97c9a8b6810fb2f828bf7 |
| SHA1 hash: | 0362416ade643f12e1bfe1202a602b7aac3790cf |
| MD5 hash: | dc56b889a2cffa2bf0e55043e35af58f |
| humanhash: | bravo-oregon-beer-quiet |
| File name: | RFQ061220210308.LZH |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 805'622 bytes |
| First seen: | 2021-03-09 15:48:25 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:cQpHC2f8BDpOViNbTTAY8pvZTxU5Mf4MpDSUCmCG0GDM2bRvbausQ0CspAHJxwz3:BC5DpOVpB3f/pDS4F0L2bRDeCX7MN |
| TLSH | 0E053313ED5805CD2CD314EFAC2FD01291F5D9A627EC98A8C20A572F4EB667DAD90F09 |
| Reporter | |
| Tags: | lzh |
abuse_ch
Malspam distributing unidentified malware:HELO: owi-inc.com
Sending IP: 5.181.166.247
From: Sherrill Redmon<sales1@owi-inc.com>
Reply-To: Sherrill Redmon <ctstech@gmail.com>
Subject: RFQ061220210308LZH
Attachment: RFQ061220210308.LZH (contains "RFQ061220210308.COM")
Intelligence
File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-09 09:59:01 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.