MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4901f0b05a51af81ad322240a794f70c4086502de03495aac15f1d4d8fbb1f68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 7 File information Comments

SHA256 hash: 4901f0b05a51af81ad322240a794f70c4086502de03495aac15f1d4d8fbb1f68
SHA3-384 hash: 9be62779d34d9d1a84ed1d521aab38e89d249f7f419354c358abc0ab9487e13949fe90d42a9597a563d8e7006342398b
SHA1 hash: 668131221b84058bb3b59838d87aeec7aec84eab
MD5 hash: 7fbc796c23ff78d3b9c191dc98441bc7
humanhash: crazy-double-friend-mississippi
File name:FedEx_Shipping_Label_Document_Tracking_Number_529902542410_Invoice_ID_901185620_Delivery_Date_2025-03-25.rar
Download: download sample
Signature AgentTesla
File size:666'483 bytes
First seen:2025-03-24 16:19:30 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:5p5rWoVdy9Cd0aVRlRkYBk910aIYCBkQoqhPXiWYNZdnoxUhY6M:38kdVVvm116kG9BxUy6M
TLSH T113E423DC4D15F41C7A28B59820BEEF7AB8541618D63370CC61F3C7C7BA29F98A64B184
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:AgentTesla INVOICE rar Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: "FedEx Shipping <contact@doraldentalstudio.com>" (likely spoofed)
Received: "from [45.144.212.119] (unknown [45.144.212.119]) "
Date: "24 Mar 2025 09:17:29 -0700"
Subject: "FedEx-Shipping Documents"
Attachment: "FedEx_Shipping_Label_Document_Tracking_Number_529902542410_Invoice_ID_901185620_Delivery_Date_2025-03-25.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:FedEx_Shipping_Label_Document_Tracking_Number_529902542410_Invoice_ID_901185620_Delivery_Date_2025-03-25.exe
File size:739'328 bytes
SHA256 hash: a4ce664077c1707b407385c08eb0f4e9299229717ee02b1b1b2f9745ad82613b
MD5 hash: 46bc264fbeef0601c2d7a0fbdef61aec
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
95.7%
Tags:
agenttesla lien
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Threat name:
Win32.Infostealer.Generic
Status:
Suspicious
First seen:
2025-03-24 16:16:43 UTC
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger persistence spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

rar 4901f0b05a51af81ad322240a794f70c4086502de03495aac15f1d4d8fbb1f68

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments