MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f33de6cb6b6b634897593064b4922da5df3eb588589eb09c5fb2544bfb824ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 0f33de6cb6b6b634897593064b4922da5df3eb588589eb09c5fb2544bfb824ac
SHA3-384 hash: d2add5e009abb181704b7de3d284de72a910dad3f8c00c48dd2e8f24cac68f5f427b3018cb8f92c1cedd3ebc9ae41c22
SHA1 hash: 27657e609835586e3fe5e8cba9f619cc921ce969
MD5 hash: ab968040ac57bd3072c4547cb0d2cc4d
humanhash: aspen-moon-whiskey-spaghetti
File name:Bukti_Transfer.vbs
Download: download sample
Signature DarkCloud
File size:1'393'950 bytes
First seen:2025-08-05 07:17:56 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 24576:TjtlK8hn4IxXN5H+r7z+LtjiTxyxaGh+5zgHY:V3UbJ
TLSH T106556B853E7CB5B24FB41B1C96EB4D8E12E0710D2C9570BEA91CCF6F19B6889098E1F5
Magika vba
Reporter abuse_ch
Tags:DarkCloud vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
32
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
infosteal vmdetect
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
anti-vm obfuscated
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Benign windows process drops PE files
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Sigma detected: WScript or CScript Dropper - File
Tries to harvest and steal browser information (history, passwords, etc)
VBScript performs obfuscated calls to suspicious functions
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected DarkCloud
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1750329 Sample: Bukti_Transfer.vbs Startdate: 05/08/2025 Architecture: WINDOWS Score: 100 55 star-azurefd-prod.trafficmanager.net 2->55 57 showip.net 2->57 59 7 other IPs or domains 2->59 65 Malicious sample detected (through community Yara rule) 2->65 67 Antivirus detection for dropped file 2->67 69 Multi AV Scanner detection for dropped file 2->69 71 8 other signatures 2->71 12 wscript.exe 3 2 2->12         started        signatures3 process4 file5 53 C:\Users\user\AppData\Local\...\DIFqiByo.js, ASCII 12->53 dropped 81 Benign windows process drops PE files 12->81 83 VBScript performs obfuscated calls to suspicious functions 12->83 85 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->85 16 wscript.exe 4 3 12->16         started        signatures6 process7 file8 43 C:\Users\user\AppData\Local\Temp\adobe.js, ASCII 16->43 dropped 19 wscript.exe 2 16->19         started        22 EXCEL.EXE 121 57 16->22         started        process9 dnsIp10 47 C:\Users\user\AppData\Local\Temp\JReSz.exe, PE32 19->47 dropped 25 JReSz.exe 2 83 19->25         started        61 s-part-0012.t-0009.t-msedge.net 13.107.246.40, 443, 49709, 49710 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 22->61 30 splwow64.exe 22->30         started        file11 process12 dnsIp13 63 showip.net 162.55.60.2, 49688, 80 ACPCA United States 25->63 49 C:\Users\user\AppData\...\chrome.exe (copy), PE32 25->49 dropped 51 C:\Users\user\AppData\...\Project1.exe, PE32 25->51 dropped 73 Antivirus detection for dropped file 25->73 75 Multi AV Scanner detection for dropped file 25->75 77 Tries to harvest and steal browser information (history, passwords, etc) 25->77 79 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 25->79 32 chrome.exe 2 25->32         started        35 taskkill.exe 1 25->35         started        file14 signatures15 process16 file17 45 C:\Program Filesbehaviorgraphoogle\...behaviorgraphoogleChrome.exe, PE32 32->45 dropped 37 GoogleChrome.exe 32->37         started        39 conhost.exe 35->39         started        process18 process19 41 conhost.exe 37->41         started       
Verdict:
Malware
YARA:
1 match(es)
Tags:
AdoDb.stream DeObfuscated Microsoft.xmldom Obfuscated SCRipting.filesystemobject T1059.005 VBScript WScript.Shell
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2025-08-05 00:59:33 UTC
File Type:
Text (VBS)
AV detection:
9 of 37 (24.32%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
darkcloudstealer
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery execution spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Kills process with taskkill
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks computer location settings
Executes dropped EXE
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_tiny_vbs
Author:daniyyell
Description:Detects tiny VBS delivery technique
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments