MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e8b38bb67d4ca4a345334ac90f8055e46410dbea3c3abc4a47860f8a672a274. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 9e8b38bb67d4ca4a345334ac90f8055e46410dbea3c3abc4a47860f8a672a274
SHA3-384 hash: 81fbd0952e3880628aed4a2a5d98b7bac4c7349e85e569f7f2bb557161f120b028c73f79230006d7853e92be1d6356de
SHA1 hash: fca1b9e8ec7c9fc8a2f89a5ad1ec64cbe55d2297
MD5 hash: 577a8e0cc82b41e949efc422eee1c0c3
humanhash: orange-social-robin-fish
File name:scan docs.rar
Download: download sample
File size:1'125'866 bytes
First seen:2023-09-12 11:37:53 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24576:CV5YKfprIxsjG55GsG2XaZIh7L7l4HQznWd1DQ:CpB5jG55GsTh7L7lKGAG
TLSH T1C0353359BB1C0DA29E31E402955DFE6EA380BDD7AF0166A4D3FF1B13434B16D8BC11A8
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Andy Kang (Mr.)" <admin@sawmail.club>" (likely spoofed)
Received: "from mail.sawmail.club (unknown [103.38.237.250]) "
Date: "Tue, 12 Sep 2023 07:36:11 -0400"
Subject: "Re: Updated Due SOA"
Attachment: "scan docs.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:new orders.bat
File size:1'456'922 bytes
SHA256 hash: 24f3f9ada9ef84eb3bb749de500e43c85640d8c0140ebe6d7573520f61bfe5f7
MD5 hash: a25b8d30e4462133b303c44386d55180
MIME type:text/x-msdos-batch
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd lolbin masquerade
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:BlackGuard_Rule
Author:Jiho Kim
Description:Yara rule for BlackGuarad Stealer v1.0 - v3.0
Reference:https://www.virustotal.com/gui/file/67843d45ba538eca29c63c3259d697f7e2ba84a3da941295b9207cdb01c85b71/detection

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

rar 9e8b38bb67d4ca4a345334ac90f8055e46410dbea3c3abc4a47860f8a672a274

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments