MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8055225bdea026516c1033def8288368ad7573c9cdaa418b824292871040d956. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 8055225bdea026516c1033def8288368ad7573c9cdaa418b824292871040d956
SHA3-384 hash: 7038165a9cabea2e7ebdfd3243a026d45f5d9f81b13b2d3eb949d62ffe9dadcc9e49a55cd1dae563b4ad546b4f7a2d64
SHA1 hash: 5201c304b0f27fecaad124993f1f97e4e5a857b3
MD5 hash: 406034d9160fa724d58ad96bf56c03e3
humanhash: orange-oxygen-south-artist
File name:PI SGC-K230426023.zip
Download: download sample
Signature DarkCloud
File size:725'018 bytes
First seen:2023-05-09 06:26:15 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:PSGEa//8rMVM5SNGX22Jg2GPjTOUz9zkPXKV5j0Qfh91l39hu9UOqMbwopQa4Zwn:PSxcnVXIfghOEhIXKV5j00hJ39SDJUxi
TLSH T1E3F43318464AAEF68EEB93D273068354EFC69CA626418CB4D33FC3966D584B1D42379C
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:DarkCloud zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Dewi Novianti <accounting8@titanptc.com>" (likely spoofed)
Received: "from titanptc.com (unknown [185.222.58.104]) "
Date: "8 May 2023 17:55:09 +0200"
Subject: "Re: New Order For May"
Attachment: "PI SGC-K230426023.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
561
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PI SGC-K230426023.exe
File size:846'848 bytes
SHA256 hash: cea471b18f25770dc19304e536ca3926c0fbf161c6f64aa018cd077a8a150a1b
MD5 hash: 6a40ac03685ec1d75e47a390bfe40cf9
MIME type:application/x-dosexec
Signature DarkCloud
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-08 17:39:06 UTC
File Type:
Binary (Archive)
Extracted files:
52
AV detection:
18 of 36 (50.00%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
DarkCloud
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkCloud

zip 8055225bdea026516c1033def8288368ad7573c9cdaa418b824292871040d956

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
DarkCloud

Comments