MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 384f8a72e54ef9ae93b8aaef4915a6bda260a8abda00c57bb38f2766509cdc48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 384f8a72e54ef9ae93b8aaef4915a6bda260a8abda00c57bb38f2766509cdc48
SHA3-384 hash: 7e124559fc1db3d7dd513b97e41f54eb1e397378e2f8a02379df37e420c961485c876a0a1661b5d70b2ee46625904c96
SHA1 hash: 1db97d074850d858d2c730dfc910d2105f20e1bd
MD5 hash: 68466b3eeedb9d3744079a9dd24af18d
humanhash: kitten-cold-orange-charlie
File name:New order.exe
Download: download sample
Signature DarkCloud
File size:774'656 bytes
First seen:2022-11-30 22:17:50 UTC
Last seen:2022-11-30 23:31:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'746 x AgentTesla, 19'628 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:YqgMCSMNyFBWUhcsxiscvD8HdM9Jq8YOvDsLWx3JGfxSlFIGCn:YqoNyFBWUhjLcIAE8VtJRRCn
Threatray 5'170 similar samples on MalwareBazaar
TLSH T1F9F44A6287B1C946F93388EEA3DC5B514C6851C149B84859CC273E805EB8C6BF5FC9FA
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Anonymous
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New order.exe
Verdict:
Suspicious activity
Analysis date:
2022-11-30 22:28:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Yara detected AntiVM3
Yara detected DarkCloud
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 757269 Sample: New order.exe Startdate: 30/11/2022 Architecture: WINDOWS Score: 100 21 Snort IDS alert for network traffic 2->21 23 Malicious sample detected (through community Yara rule) 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 7 other signatures 2->27 6 New order.exe 3 2->6         started        process3 file4 19 C:\Users\user\AppData\...19ew order.exe.log, ASCII 6->19 dropped 29 Injects a PE file into a foreign processes 6->29 10 New order.exe 2 6->10         started        13 New order.exe 6->13         started        15 New order.exe 6->15         started        17 New order.exe 6->17         started        signatures5 process6 signatures7 31 Tries to harvest and steal browser information (history, passwords, etc) 10->31
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-11-30 07:44:23 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
251b6870fc1603f69c46286f9af03845100d323c10224fc7aa50c29f561d2249
MD5 hash:
0d088ae14ac928f372284a91ed386ab8
SHA1 hash:
c34269a7f27ddd5eaa55ca986c9d77c7443bb232
SH256 hash:
3624268b1bf67fd3f560f345e5171f3a2f8968a776c23816ea76fc0ef41b0f03
MD5 hash:
1619753b625e58c25b73fbf1f0bff482
SHA1 hash:
c0d7922bdbc10ef0ee1606a40c2dedd22cb180d4
SH256 hash:
987db489583aee0b5d494303f64c72efeb67830a892ce813d4de46ee000f45db
MD5 hash:
3727572d1f7a7f830d5d5ee9adb0a90d
SHA1 hash:
b01914f0aac56cc25f885f0c56f3f5f9a3497480
SH256 hash:
dfebcfa3aadc4051cca065048c26ac4d6c8447ecc800ed7bedffff48962e0ee7
MD5 hash:
c5018361a0a8ca344231b59fccadf7c5
SHA1 hash:
539607441cb48d85ba93fc465edef41bf3f23ccf
SH256 hash:
340ba2312d5cdfc3d89f3f35f627187dcb406e5afea134bc76b04f52f4285df3
MD5 hash:
85f9290aa8900e9fd74b01ee23125706
SHA1 hash:
310eb5e4aea5471b74a6385f1da283b9d8e3d698
SH256 hash:
384f8a72e54ef9ae93b8aaef4915a6bda260a8abda00c57bb38f2766509cdc48
MD5 hash:
68466b3eeedb9d3744079a9dd24af18d
SHA1 hash:
1db97d074850d858d2c730dfc910d2105f20e1bd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkCloud

Executable exe 384f8a72e54ef9ae93b8aaef4915a6bda260a8abda00c57bb38f2766509cdc48

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments