MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db14271dcd74f1839612cbb0f040e997310696f91efd6f7e4abde11471f4a3e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: db14271dcd74f1839612cbb0f040e997310696f91efd6f7e4abde11471f4a3e9
SHA3-384 hash: ff1cb7e2572111855191df92899238cafeae700995cfa1e7338b0138d6c958c7943efa606059d188185882ea2b843b1c
SHA1 hash: b5a14307bc381c946c57933f24155475fd0f9bfd
MD5 hash: 414b462ee07a7308d79183380bc5a174
humanhash: emma-delaware-oxygen-sodium
File name:FACTURA DE PROFORMA 1689.IMG
Download: download sample
Signature DarkCloud
File size:1'441'792 bytes
First seen:2023-07-18 06:59:38 UTC
Last seen:2023-07-18 07:05:08 UTC
File type: img
MIME type:application/x-iso9660-image
ssdeep 24576:LfzW/ZbrZuuu/Yq/QQ0aDKQwLjyOGDWzkS0Nl:ba/1rsL/jQYuLLjyOGDMN
TLSH T1E8652391F29E961BC5D12AF867E4E72553704F8040B6C08C7F2CFC9BBBCA9518722697
TrID 50.6% (.ISO/UDF) UDF disc image (2114500/1/6)
49.0% (.NULL) null bytes (2048000/1)
0.1% (.ATN) Photoshop Action (5007/6/1)
0.0% (.ISO) ISO 9660 CD image (2545/36/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
Reporter cocaman
Tags:DarkCloud img


Avatar
cocaman
Malicious email (T1566.001)
From: "Sri Devi <logisticcentre-sg@man-es.com>" (likely spoofed)
Received: "from man-es.com (unknown [45.137.22.40]) "
Date: "18 Jul 2023 05:51:24 +0200"
Subject: "=?UTF-8?B?UkU6IFJhcHBvcnQgc3VyIGwnaW5kdXN0cmllIGR1IGNpbWVudCAow6liYXVjaGUp?="
Attachment: "FACTURA DE PROFORMA 1689.IMG"

Intelligence


File Origin
# of uploads :
2
# of downloads :
80
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:FACTURA_.EXE
File size:836'608 bytes
SHA256 hash: 5db211cc922b9dd6d4b90f93dbd9a7cb0191ab8e02cd39fe058cd69ab4ff02c1
MD5 hash: 61b30297e49629ede1caf19c61181cc8
MIME type:application/x-dosexec
Signature DarkCloud
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
context-iso masquerade packed
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-17 17:04:28 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkCloud

img db14271dcd74f1839612cbb0f040e997310696f91efd6f7e4abde11471f4a3e9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments