MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62c500bdf16003a2904efce2457beea0a025c92a17845a12150f9b653102b966. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 18


Intelligence 18 IOCs YARA 18 File information Comments

SHA256 hash: 62c500bdf16003a2904efce2457beea0a025c92a17845a12150f9b653102b966
SHA3-384 hash: af046d72ed62068a907094cb7a7d2eff98df783312783879b6b9779d6528d01c62b6d4ee0c4e7c6817d9a6628e9d1f8d
SHA1 hash: bb73d4b438c3220e8293e3cc93c8746ae76cd5e0
MD5 hash: 40cd07d967d8d688bf80e5f8135f85ba
humanhash: colorado-pizza-rugby-arizona
File name:New Purchase Order.exe
Download: download sample
Signature DarkCloud
File size:984'576 bytes
First seen:2025-04-29 20:01:14 UTC
Last seen:2025-05-06 08:57:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'633 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:cSoWm7dGFiwTAFcGJG9h/0v1pTJBEq5QGAWn:7oWkIFYc2Xv1pTf53
Threatray 167 similar samples on MalwareBazaar
TLSH T1B9259C5454F48932F9902DB19CACE97AF26C9EAD371295B26AE53CD7B43CB340F00C99
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon ceeaeaceceaaaace (3 x DarkCloud, 2 x Formbook, 1 x AgentTesla)
Reporter threatcat_ch
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
467
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New Purchase Order.exe
Verdict:
Malicious activity
Analysis date:
2025-04-29 20:04:46 UTC
Tags:
evasion stealer darkcloud upx ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
kryptik micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade obfuscated packed packed packer_detected vbnet
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected DarkCloud
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1677598 Sample: New Purchase Order.exe Startdate: 29/04/2025 Architecture: WINDOWS Score: 100 46 showip.net 2->46 50 Found malware configuration 2->50 52 Antivirus detection for URL or domain 2->52 54 Sigma detected: Scheduled temp file as task from temp location 2->54 56 10 other signatures 2->56 8 New Purchase Order.exe 7 2->8         started        12 rCqzdFdKF.exe 5 2->12         started        signatures3 process4 file5 38 C:\Users\user\AppData\Roaming\rCqzdFdKF.exe, PE32 8->38 dropped 40 C:\Users\...\rCqzdFdKF.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmpB15E.tmp, XML 8->42 dropped 44 C:\Users\user\...44ew Purchase Order.exe.log, ASCII 8->44 dropped 58 Adds a directory exclusion to Windows Defender 8->58 60 Injects a PE file into a foreign processes 8->60 14 New Purchase Order.exe 18 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        62 Multi AV Scanner detection for dropped file 12->62 24 rCqzdFdKF.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 48 showip.net 162.55.60.2, 49692, 49693, 80 ACPCA United States 14->48 64 Loading BitLocker PowerShell Module 18->64 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        66 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->66 68 Tries to steal Mail credentials (via file / registry access) 24->68 70 Tries to harvest and steal browser information (history, passwords, etc) 24->70 36 conhost.exe 26->36         started        signatures9 process10
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-04-29 20:02:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud discovery execution spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
DarkCloud
Darkcloud family
Verdict:
Malicious
Tags:
darkcloud
YARA:
n/a
Unpacked files
SH256 hash:
62c500bdf16003a2904efce2457beea0a025c92a17845a12150f9b653102b966
MD5 hash:
40cd07d967d8d688bf80e5f8135f85ba
SHA1 hash:
bb73d4b438c3220e8293e3cc93c8746ae76cd5e0
SH256 hash:
9a33f647f35b24ddd7827a9f40b87201dba510f01260ca77e68acb9abe6cc2b4
MD5 hash:
a713f825ce970c83f9eee4453fd0be55
SHA1 hash:
387896467a59c29b3b7d1b6ab13957334965edc8
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
71c7e06c1d85aa91334bb7db570dc94c6e877f465282b520536f76805150c598
MD5 hash:
0279c88bfd3316828b957ec73938b24f
SHA1 hash:
51af1cf8ff6dbe5c3c233e937dbda21ef2e7824e
SH256 hash:
fe6f961408e4c8b45388871db5d30c86bfb44dec7f122f5344c4fc77b4edee8b
MD5 hash:
d8dd46c148c5578b68a62d4122ddff68
SHA1 hash:
96eca0b5eff685e530afb8f6040642fca29bf8db
Detections:
darkcloudstealer INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_CC_Regex MALWARE_Win_DarkCloud
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
Malware family:
DarkCloud
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_CC_Regex
Author:ditekSHen
Description:Detects executables referencing credit card regular expressions
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_DarkCloud
Author:ditekSHen
Description:Detects DarkCloud infostealer
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:Windows_Trojan_DarkCloud_9905abce
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkCloud

Executable exe 62c500bdf16003a2904efce2457beea0a025c92a17845a12150f9b653102b966

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments