MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 209796f7defbaddb78d4068d6dcb5c2bb81508987eb3a07090513d5171cc9e69. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 209796f7defbaddb78d4068d6dcb5c2bb81508987eb3a07090513d5171cc9e69
SHA3-384 hash: 9f0060b72820accf29772a48659ba99433d9ba013229ad5338af82a3a326f922bd3a7e5384c1358cea09c22efb008731
SHA1 hash: 2ed3d9c3a923d5cd375d98c6615663ae917852a8
MD5 hash: b90dd291bb0ca736f23c0d1305f99338
humanhash: maryland-winner-cardinal-uniform
File name:RFQ TMS320F2809PZA, TT Copy.exe
Download: download sample
Signature DarkCloud
File size:774'144 bytes
First seen:2023-02-05 17:22:17 UTC
Last seen:2023-02-06 07:14:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:eSlkBIg6D91JrZ/5HMLdNwahGWw+hlkReG2mXjLX279Eh8UJIr31T1JdS2TiwmrD:eSuBIxFBsLbwacWwe0eGdXjS7RZfVmrD
Threatray 7'759 similar samples on MalwareBazaar
TLSH T1A0F4230522F897BEDB3DA37D9071953183788CA87E1BF3885EEE24E9450BB5056463B3
TrID 59.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.6% (.SCR) Windows screen saver (13097/50/3)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 00c8dcfc9cdcd000 (13 x Loki, 13 x AgentTesla, 11 x Formbook)
Reporter Anonymous
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ TMS320F2809PZA, TT Copy.exe
Verdict:
Malicious activity
Analysis date:
2023-02-05 17:22:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Yara detected AntiVM3
Yara detected DarkCloud
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-31 14:45:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
26 of 39 (66.67%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
DarkCloud
Unpacked files
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
d17b627e02374f9fa5a75df9080f540d07fcf81f12905ade359be83c31c0e67f
MD5 hash:
d9ecb0948e1f82312ec8020fa41691cd
SHA1 hash:
ae3d826a4e67e3ce8133f31995c0a0f941865de9
SH256 hash:
178cc7474b323b0ae6b3095ff67127726530d9d44be5cb58ba7315ef3a1199ad
MD5 hash:
159af9cf7f94d64c8120c80268965306
SHA1 hash:
fb41ab37af2c83e96d97e9cd066f90e72d4887ea
SH256 hash:
898cd20965732b50140e899917418ceebd9d5d0d218ca1356579c91ed5787a75
MD5 hash:
4383c72e3274c78074c293f2d268dfa5
SHA1 hash:
c585874e8c4c427aa9fc03ce1c171840a4664c12
SH256 hash:
b1f2149bc72d507a003932a26b9da0fd35dbddb80ac03f3a616a68d8736bd46a
MD5 hash:
eeb0902176a2cf1942dbf4485f54a184
SHA1 hash:
af8d6fdf1b540b02538ec11fd79c7ef1c3a13716
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
209796f7defbaddb78d4068d6dcb5c2bb81508987eb3a07090513d5171cc9e69
MD5 hash:
b90dd291bb0ca736f23c0d1305f99338
SHA1 hash:
2ed3d9c3a923d5cd375d98c6615663ae917852a8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkCloud

Executable exe 209796f7defbaddb78d4068d6dcb5c2bb81508987eb3a07090513d5171cc9e69

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments