MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ddfc0507ced17d04d1c63ad261716af41bb49b0699ad2b59ed4699fc689503ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: ddfc0507ced17d04d1c63ad261716af41bb49b0699ad2b59ed4699fc689503ed
SHA3-384 hash: 157aebc8f9ef6fafdbd5503100512e48d2b9f25ea8c8cd21eef840597469f361bfda6ff018c262df7b33b2c851e405be
SHA1 hash: 2d807594e145365fb0dec633ec2a82e0e2ab501f
MD5 hash: 669fc139021c834b6baa8d31279118e3
humanhash: finch-kilo-lactose-texas
File name:Order 1007165.exe
Download: download sample
Signature DarkCloud
File size:896'512 bytes
First seen:2023-01-25 05:53:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:bkJmTlinu0b5sMGEGEN5c2dA9uMX1vqsF/Rkl1oTO7F+YEhLKUb:SmTli3NGEGEXnAbX1qsF/RrcF+dLh
Threatray 6'821 similar samples on MalwareBazaar
TLSH T1E8158B415A7B83E2E4F94E78123CA5142B711CD187ACA13E7DC67DBA8CE674F4099B23
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter Anonymous
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order 1007165.exe
Verdict:
Suspicious activity
Analysis date:
2023-01-25 05:57:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Yara detected AntiVM3
Yara detected DarkCloud
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-19 09:06:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
31
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud stealer
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
DarkCloud
Unpacked files
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
9e4212833cff48b9c0d2b6473512f040096c87136c21054dd1f915006bd36251
MD5 hash:
a8bed6b33b31e2da9115bc94c73bf0c2
SHA1 hash:
0cf97f79469cfddc071a369a83905b7f8c77af2b
SH256 hash:
cdff664b6901d270c1912af0791494de62879e0b2707d1b374640b7dbcb8dd34
MD5 hash:
f13b9dbc533072d93b3365245f3ebaae
SHA1 hash:
b6952b9e8cfe06c73279bb26589e3bbfff5dd943
SH256 hash:
84da9ce6bbd69792d21ec0b52bb6d68b2340fbe7cc07a2ea3577f36ddeeafad0
MD5 hash:
db355b2691bbdc1fd0250a04407ee0fa
SHA1 hash:
30a36b7f128aee71c9150fff66b99f3efe3f2383
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
757739990721ae75b7c63ef4c321863de6c3e5149467f097cd27699b2d99891b
MD5 hash:
24d8652cab672b700bbe07208e6cd548
SHA1 hash:
0b932ef5cc34ab318d682556d0209cf43f7a494a
SH256 hash:
ddfc0507ced17d04d1c63ad261716af41bb49b0699ad2b59ed4699fc689503ed
MD5 hash:
669fc139021c834b6baa8d31279118e3
SHA1 hash:
2d807594e145365fb0dec633ec2a82e0e2ab501f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkCloud

Executable exe ddfc0507ced17d04d1c63ad261716af41bb49b0699ad2b59ed4699fc689503ed

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments