MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4084c9b6bb0b0146ff9d3da2521262e102e9051eb0042f300b8fa1f889ba035d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 4084c9b6bb0b0146ff9d3da2521262e102e9051eb0042f300b8fa1f889ba035d
SHA3-384 hash: 63ce854b8cd7a1b43c3b6868b7892759aaf78d3dc7e13bcdb041c779140c059400247ef1c2aa2b6362f46d4f1774096c
SHA1 hash: f38376e1255244f0d2b3990dc60b5cae7940d89f
MD5 hash: 0b2537e74611afdb5c3df2307a6c2ccf
humanhash: four-emma-hawaii-pizza
File name:PO 0202081900246.rar
Download: download sample
File size:271'636 bytes
First seen:2023-10-04 05:58:31 UTC
Last seen:2023-10-04 06:01:54 UTC
File type: rar
MIME type:application/x-rar
ssdeep 6144:fse149C1m5fYziI0JrZBxxYF8AR/h8K54zMhVlT5slnS3xLjppSb:fsC4/f2T0JNZ1Q/+0gMhvC6Cb
TLSH T199442363921A4590C86A964F77EA19043B5F96BD63B4ED38084733CB1831ADBFB45FC8
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:rar


Avatar
cocaman
Malicious email (T1566.001)
From: "soyeonp@daelim.co.kr" (likely spoofed)
Received: "from daelim.co.kr (unknown [185.222.58.241]) "
Date: "04 Oct 2023 07:51:00 +0200"
Subject: "PO: 0202081900246"
Attachment: "PO 0202081900246.rar"

Intelligence


File Origin
# of uploads :
3
# of downloads :
131
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Xtkbpgc.exe
File size:784'896 bytes
SHA256 hash: 2368e6da400031bb09c1fd223b174f9806765fdb439b72218dad007c35e84a05
MD5 hash: b6aa45422efef746ba62421c205eeed4
MIME type:application/x-dosexec
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin packed replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-10-03 23:53:34 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
13 of 34 (38.24%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

rar 4084c9b6bb0b0146ff9d3da2521262e102e9051eb0042f300b8fa1f889ba035d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments