MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d66d3a74b884a97eb14408910d6d03d286c4a1f2ae45f00dedc65c39f7750ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 0d66d3a74b884a97eb14408910d6d03d286c4a1f2ae45f00dedc65c39f7750ef
SHA3-384 hash: 6313685eae52d338006cbd972258bfe5480243bf5d54cac298a549df179b743da2c1b557dbd857933e9f1c92ab6fef22
SHA1 hash: c93d7fee3bb62d74279da6ca6d533712d0407868
MD5 hash: 42343b8e16bc167c11dbd42b4d93a6c4
humanhash: alabama-butter-magnesium-whiskey
File name:SHIPPING DOC.r02
Download: download sample
File size:472'714 bytes
First seen:2023-10-09 07:39:54 UTC
Last seen:2023-10-09 07:41:55 UTC
File type: r02
MIME type:application/x-rar
ssdeep 12288:61bk/WQNh8BE7wiS1fmD1aSsi8NMTELpY72dyvRZO9Pz+p:QA/WuOBE7admD1al1JLmXO92
TLSH T129A423C1CBE7ECF65D0E54B601A0BA1B6574489BB2091A1B256FBBD221478EF7C3F406
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:r02 Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: ""Ash Zhang(Mr)" <ash.zhang@ugslogistics.com>" (likely spoofed)
Received: "from [194.180.49.239] (unknown [194.180.49.239]) "
Date: "9 Oct 2023 07:42:50 +0200"
Subject: "Re: Final Shipping Documents"
Attachment: "SHIPPING DOC.r02"

Intelligence


File Origin
# of uploads :
3
# of downloads :
101
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:SHIPPING DOC.exe
File size:1'449'984 bytes
SHA256 hash: 40c2c1cf61b7715fbe781c831fafadca72382dec967320a3b866c3415ace320d
MD5 hash: b32e6a61d4c81c4c520a5dbfc34c3639
MIME type:application/x-dosexec
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Mardom
Status:
Malicious
First seen:
2023-10-08 21:56:15 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
16 of 36 (44.44%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

r02 0d66d3a74b884a97eb14408910d6d03d286c4a1f2ae45f00dedc65c39f7750ef

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments