MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d6169ee048b8317aa866d5acef226cce3ed7ecf2b03f83dfba9a4034942dd921. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: d6169ee048b8317aa866d5acef226cce3ed7ecf2b03f83dfba9a4034942dd921
SHA3-384 hash: 210051a272467ef8a4ca058aae45c95fc6c2efd5f9b40c7b8604e48df689b9e3fd068717cab07fd6247a355f695a2bcb
SHA1 hash: e85b6c6014b1bb5ba22b3d23792821199da8e7d4
MD5 hash: d65363a42c87c8b59eeb68f0da5b83b9
humanhash: angel-table-ceiling-beryllium
File name:RFQ-20001123-GLOMACO,PDF-pdf.gz
Download: download sample
File size:224'042 bytes
First seen:2023-03-22 08:55:12 UTC
Last seen:2023-03-22 09:57:39 UTC
File type: gz
MIME type:application/x-rar
ssdeep 6144:39+YZ1j82XgGTmZinsnaFnF48s3tmzn9+51z:3RV82X5CZoswF1s9mzn83z
TLSH T1252423034AEDACDEDC23C3B69D376811B41A1A8D7A4250B9FF4D3A7DB9388B8D6C4415
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:gz RFQ


Avatar
cocaman
Malicious email (T1566.001)
From: "Nate Norrthrup <nate.northrup@eldonjames.com>" (likely spoofed)
Received: "from eldonjames.com (unknown [85.217.144.85]) "
Date: "22 Mar 2023 10:56:27 +0100"
Subject: "PCB Assembly Quote Request - ITEPP"
Attachment: "RFQ-20001123-GLOMACO,PDF-pdf.gz"

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:RFQ-20001123-GLOMACO,PDF.exe
File size:707'584 bytes
SHA256 hash: 7c337c5af34ea63f0da9e78e4d277b6c2243d949fedfeae4a88a91ac693e4458
MD5 hash: 6987aabe3dc70105e0ac249f06e33f59
MIME type:application/x-dosexec
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Threat name:
ByteCode-MSIL.Trojan.Zmutzy
Status:
Malicious
First seen:
2023-03-22 08:56:06 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
9 of 37 (24.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

gz d6169ee048b8317aa866d5acef226cce3ed7ecf2b03f83dfba9a4034942dd921

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments