MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97a6c2608c1e6c30e08ef783b41087ae099d399e0c3ded19a111878e12e4965a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 97a6c2608c1e6c30e08ef783b41087ae099d399e0c3ded19a111878e12e4965a
SHA3-384 hash: da10e691fa20b976889bad3ab3d726a5dbc16f32b7a50606c3231edea5cde80b9583db072eec81108b62ab725efce960
SHA1 hash: bc6a2cfb90391c9a8fb504c4df1d32ec1cb0f8b9
MD5 hash: 6d2abeb53a663b7b7c684954f113492a
humanhash: high-nebraska-winner-march
File name:PO#1135 - 裕偉.exe
Download: download sample
Signature DarkCloud
File size:911'360 bytes
First seen:2023-01-18 10:35:29 UTC
Last seen:2023-01-19 16:17:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:5pNlnu0bDv4PdZY7QiDXXYvG31XdzEaeyLjKyBHdmGcNoexY/eTla:Nl374w0iDnYWdEZyBHncNNx8eTl
Threatray 6'034 similar samples on MalwareBazaar
TLSH T12D159C41567B86E3C4B909B01438E47826A15CD2866CB13ABDC77DBBBCFA74F00A9753
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter 0xToxin
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
234
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO#1135 - 裕偉.exe
Verdict:
No threats detected
Analysis date:
2023-01-18 08:04:03 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
No Threat
Threat level:
  2/10
Confidence:
75%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Yara detected AntiVM3
Yara detected DarkCloud
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-01-18 02:33:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
23
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
ebc38f94aff75cd7e1db0422d9871d30498091b408ace976a9f399acdffc282d
MD5 hash:
3f111c4013351f9350f3f75c177ddabd
SHA1 hash:
fa34899ea515250d354420f56b8991564d391c2a
SH256 hash:
3a1108ba9eb7617758c85b4795254d0b012a05d4acb5462d39363dc9f77e5eb5
MD5 hash:
8e5d2da72113328b9dbc4fd1b1ac94b6
SHA1 hash:
af5d6eb888a1646618f9b2d31f4a9dad6bdecd94
SH256 hash:
2061222cbeb704509ed0532bac0bbfa4771ea852a4ef511157c5a272fa2dc1a6
MD5 hash:
b4d8fa4542af748e8707077a06f5b153
SHA1 hash:
8c7e56aa2e2b1aa4e317c93a7aba706aded7c144
SH256 hash:
ab2f8dbc2b147528cecac6ea1a8886951c424be0b2026743b39d97f0cbabb04c
MD5 hash:
77ab42f4bbbf4565846eb8953192d71f
SHA1 hash:
3c662c756cc31867c0473716a74e777a65ced550
SH256 hash:
f885a40d63e46e455a4e8afeca78f8a4bb284b3dd9b6403e64c3ea53b142059c
MD5 hash:
d85213d4834ecb6724c1efd5fe73fbeb
SHA1 hash:
0ad545faeade168157d663789fece184a9294a9b
SH256 hash:
97a6c2608c1e6c30e08ef783b41087ae099d399e0c3ded19a111878e12e4965a
MD5 hash:
6d2abeb53a663b7b7c684954f113492a
SHA1 hash:
bc6a2cfb90391c9a8fb504c4df1d32ec1cb0f8b9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments