MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a52dba414a32c7500633df7507c7b829dfd57e7b0291e31980877d37d2b2941. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 18


Intelligence 18 IOCs YARA 6 File information Comments

SHA256 hash: 9a52dba414a32c7500633df7507c7b829dfd57e7b0291e31980877d37d2b2941
SHA3-384 hash: 0b1f258ea1104621f7cd8e450a505ea61938437f1ad8d13ade488a797508d8bdb37b4d16a37eb9bcaca40ed2421dadee
SHA1 hash: 2e52879bdf973561ee58ff04336ae9c7836d564b
MD5 hash: 0e97853fcb5e59a3a4b72bbdfd641222
humanhash: happy-london-iowa-artist
File name:9a52dba414a32c7500633df7507c7b829dfd57e7b0291e31980877d37d2b2941
Download: download sample
Signature DarkCloud
File size:940'032 bytes
First seen:2025-09-05 12:55:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 24576:FaeQBZhHuIU0OReOrMk22RrW84shvFGFq5Yf:AhBZJPqcOrMkJ4sh0Fq5M
Threatray 511 similar samples on MalwareBazaar
TLSH T1E41512662A21DA19C5D627B41862D3F493FD6EC8A211C30BAFE97DEF7C352012D643D2
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter adrian__luca
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
51
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9a52dba414a32c7500633df7507c7b829dfd57e7b0291e31980877d37d2b2941
Verdict:
Malicious activity
Analysis date:
2025-09-05 18:33:14 UTC
Tags:
netreactor auto-sch-xml darkcloud upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
stration micro shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-08-19T01:21:00Z UTC
Last seen:
2025-08-19T01:21:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.44 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2025-08-19 05:50:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
25 of 37 (67.57%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud discovery execution persistence spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
DarkCloud
Darkcloud family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9a52dba414a32c7500633df7507c7b829dfd57e7b0291e31980877d37d2b2941
MD5 hash:
0e97853fcb5e59a3a4b72bbdfd641222
SHA1 hash:
2e52879bdf973561ee58ff04336ae9c7836d564b
SH256 hash:
27e5ffda53751e7360f380bd82a3176a7875a555f6af5b130fb2d64ff776c895
MD5 hash:
68845a1d0f6c65bb7ecc09ca76d2f005
SHA1 hash:
0145c4314c2cf41ae583bb32784fe780c1cdaf1d
SH256 hash:
98e6bff16c1d7a6d5f652f735ba5303831e86a81c6074fbc196da8f957b5ad67
MD5 hash:
8fa0080a091696b260a8eb06fc6f0685
SHA1 hash:
aa3c986825ffb982a0139985224d1d5ef552fdc0
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
DarkCloud
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments