MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec4aa8a64d9d8e0591d04f1bbe057fd665df8d9c083bd4070f4326862b1753d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: ec4aa8a64d9d8e0591d04f1bbe057fd665df8d9c083bd4070f4326862b1753d6
SHA3-384 hash: d0cba449a928818292af7a6b8341f21379c00e6114450817e5646b195a92e3154a52b78402e6e98cecd30468e45d827d
SHA1 hash: 0a68db0b7893e66f4ecdae0a03995ff818e4cfa7
MD5 hash: fab6033c5370ab41a37634dfe73dca03
humanhash: whiskey-april-football-golf
File name:LNH_-_Tape_Library_5130868542-01_Commercials.exe
Download: download sample
Signature DarkCloud
File size:1'090'048 bytes
First seen:2023-01-17 14:04:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:OaNMS4Jg+ACu7jPqEIErXIt5glQK0SEPzNu5nQlIn0CJjrPD:rMS44/7NIEbIJNS+zg5T0C9rPD
Threatray 6'259 similar samples on MalwareBazaar
TLSH T16B35BEE506ADC6D5E4F60F38062839146B999C97837CA17EBEC7147F84F678B40B8362
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter James_inthe_box
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
LNH_-_Tape_Library_5130868542-01_Commercials.exe
Verdict:
Malicious activity
Analysis date:
2023-01-17 14:06:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Yara detected AntiVM3
Yara detected DarkCloud
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-16 18:55:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
DarkCloud
Unpacked files
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
5935b1138f468b94de8b9c974477aacad4be8d30e89730454f08c0592b76cd81
MD5 hash:
ac49681e9b30864a97547c80aa1d966d
SHA1 hash:
5c9869873b5a323bee9cb024e986ff2ff6fa1322
SH256 hash:
1c0072bd0c8fbf0e27d145a0ee7e34428936c2ddeba929d3f60e352891e7e0c6
MD5 hash:
b2d0625c46714e40a6a38238659ea9ed
SHA1 hash:
dc43d5d539eab67b7e3109d0e4894e099a1a18f8
SH256 hash:
e33ef7884677adc3bbbba15577bc34a8c1e7875a83a806cd4292af277b08f7d0
MD5 hash:
40fd3ff49977dcee5012c5fff22abb1f
SHA1 hash:
aa7b61351fa13b1156fb21e75e970497ca36b3e7
SH256 hash:
04d6db4b9aee8febc28483936a6ae29ce99b42364738fb12ba11a8e9ce5419df
MD5 hash:
1c5fc2f9637e0109cb761bffb34c4897
SHA1 hash:
7801d8cad01f1182e1c09a4181e87a5f0f9ebe0b
SH256 hash:
5adff522287313e5acbd6b03f60c4e0ff9fb82a0cfd59bb493d5cc00af01824b
MD5 hash:
7ebe0aebc55c57981998bde8c7e2e8e2
SHA1 hash:
0ae90a47bd51ad3cefa228d358e723c0fb53f06a
SH256 hash:
ec4aa8a64d9d8e0591d04f1bbe057fd665df8d9c083bd4070f4326862b1753d6
MD5 hash:
fab6033c5370ab41a37634dfe73dca03
SHA1 hash:
0a68db0b7893e66f4ecdae0a03995ff818e4cfa7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments