MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f974f6c0d45a9ebba5c680ce828d6457374e8cf9218021c95368af2ded304a92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: f974f6c0d45a9ebba5c680ce828d6457374e8cf9218021c95368af2ded304a92
SHA3-384 hash: 07a1e4eab7dcedca62175776369e8c77baa3d5e612e222a9eb2dcecede65898627bf2dc6c8570823c0e02c235526ac0f
SHA1 hash: b68d9538a866614004da01b8c7e84a09dc3a3774
MD5 hash: 1bc75f8999a0be364e0b3217825e8167
humanhash: bacon-bakerloo-finch-romeo
File name:Lotus Lines Bill Of Lading - CNSZX02081777.rar
Download: download sample
File size:832'161 bytes
First seen:2025-12-03 08:10:55 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:DwTcmSsl9ZDdVbjJrm959lWsQja/NGhNYIZhNNQnzcavLDExx1WeB4ttIebwSc7M:Dw39VjCLWs1/+zQzzTDCxgtt9wSc4
TLSH T16305334949C15AD73629BFC0AB803FB2CCE69134C2846B64E531CAD31697AD8CFD5973
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter juroots
Tags:rar

Intelligence


File Origin
# of uploads :
1
# of downloads :
25
Origin country :
RO RO
Vendor Threat Intelligence
Details
No details
Verdict:
Malicious
Score:
97.4%
Tags:
vmdetect lien
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm aspnet_compiler base64 base64 cscript evasive evasive lolbin obfuscated powershell wscript
Result
Gathering data
Verdict:
Malicious
File Type:
rar
First seen:
2025-12-02T05:05:00Z UTC
Last seen:
2025-12-02T06:32:00Z UTC
Hits:
~10
Verdict:
Malware
YARA:
1 match(es)
Tags:
ADODB.Stream Batch Command MSXML2.DOMDocument.6.0 PowerShell PowerShell Call Rar Archive Scripting.Dictionary Scripting.FileSystemObject VBScript.RegExp WScript.Network WScript.Shell
Threat name:
Script-WScript.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-12-02 07:32:55 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
12 of 36 (33.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

rar f974f6c0d45a9ebba5c680ce828d6457374e8cf9218021c95368af2ded304a92

(this sample)

  
Delivery method
Distributed via web download

Comments