MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e436dc374b71fcb5168d9bba73804267770466a94f4ac20785009c8799bc803. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 15


Intelligence 15 IOCs YARA 11 File information Comments

SHA256 hash: 8e436dc374b71fcb5168d9bba73804267770466a94f4ac20785009c8799bc803
SHA3-384 hash: 4cd130f3ae8958bf5a8fe7f56405a63f6a19b0a430b62b6b47131bc748ac7bfec7bb0b3e09a275edfc56a8b970bda9a3
SHA1 hash: ff4e722708bc2f25cc17908091aad7645c446076
MD5 hash: 5214925401a3a4308de915683c2ad217
humanhash: lactose-undress-sink-saturn
File name:HESAP____________________________________________________________________________________________ BEYANI.___PDF.exe
Download: download sample
Signature DarkCloud
File size:871'424 bytes
First seen:2024-01-19 16:37:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'738 x AgentTesla, 19'596 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:Uc/MERbgWhZnE5evnYrPJBoz8vxnt/qjC/ypAosmF43YMS4gvu:Uc/T/7E5egrj5F52CSA0aYHR
Threatray 478 similar samples on MalwareBazaar
TLSH T173052344B3BC5755CF2503F09D90002C0B7D742EAB70EB6A8E8A69DB96577234A43B9F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:DarkCloud exe geo TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found many strings related to Crypto-Wallets (likely being stolen)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Yara detected AntiVM3
Yara detected DarkCloud
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2024-01-18 12:41:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud stealer
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
DarkCloud
Unpacked files
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
3bd639fb0008b19a58e2193c842e8b9444f27cb799d279f367fad25a8a44bc72
MD5 hash:
191e739361bcbaa4402d8734e1f8f5ba
SHA1 hash:
e52b9dd7ac0c15f8f2e822d88a015cee27455061
Detections:
darkcloudstealer MALWARE_Win_DarkCloud INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
SH256 hash:
cebeb7cbc2bb990be0392824b4d43a39b4e7a7f0a9cf24ff75d4d5c209b068ac
MD5 hash:
7e135c9a6c3652b44c4ed581a1ea13fb
SHA1 hash:
7311ae1ecd7831a7342d0c167c26bb840552f479
SH256 hash:
65f514423c41bfd03faab1c5758a238c902e10cd75f030fd0b38e744cfd6d089
MD5 hash:
57f0205570c40ee07eea4190039bcb60
SHA1 hash:
6a69d26498da0f5929083bf3ad2a1e5177a4a67e
Detections:
INDICATOR_EXE_Packed_SmartAssembly
SH256 hash:
d578727754278e55abe7f4620423e45ef4ee4f139ae62e778bd20f5f852a855d
MD5 hash:
4342ed4f76f1fc1261f3a9aa7fdf18b3
SHA1 hash:
658daccf9f37d2170c54604d3d05564045cc5aaf
SH256 hash:
8e436dc374b71fcb5168d9bba73804267770466a94f4ac20785009c8799bc803
MD5 hash:
5214925401a3a4308de915683c2ad217
SHA1 hash:
ff4e722708bc2f25cc17908091aad7645c446076
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:MALWARE_Win_DarkCloud
Author:ditekSHen
Description:Detects DarkCloud infostealer
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:Windows_Trojan_DarkCloud_9905abce
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkCloud

Executable exe 8e436dc374b71fcb5168d9bba73804267770466a94f4ac20785009c8799bc803

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments