MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a7baa685836623594b54a531ad460907c2302974f1f39377501a6eafb1cefc98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DarkCloud
Vendor detections: 17
| SHA256 hash: | a7baa685836623594b54a531ad460907c2302974f1f39377501a6eafb1cefc98 |
|---|---|
| SHA3-384 hash: | ee8bfeb984f6300bd21aae4cad0398630e3dcb502f668fc3747295f408ae82b8b7172428fd8df9278207ece578711e58 |
| SHA1 hash: | b5ccf6b61a3a249d3ecace9a67ca0e160a708ca0 |
| MD5 hash: | 8ac8f1e92fa8942ba8e35e67b760d40a |
| humanhash: | october-jupiter-floor-mockingbird |
| File name: | rMarch1703202025_pdf.exe |
| Download: | download sample |
| Signature | DarkCloud |
| File size: | 997'376 bytes |
| First seen: | 2025-03-17 17:30:06 UTC |
| Last seen: | 2025-03-17 18:34:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:Svyyhq9zncgysmIOOXv+wah6T2O5Germ:Svyz9zncgysmIOOXPaXm |
| TLSH | T17925F01EBA159B76C64C1F7FC403151882E28493DBB2F26E4ED91CE2087DB69C51F68B |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | DarkCloud exe |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_CC_Regex |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing credit card regular expressions |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_DarkCloud |
|---|---|
| Author: | ditekSHen |
| Description: | Detects DarkCloud infostealer |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | ProtectSharewareV11eCompservCMS |
|---|---|
| Author: | malware-lu |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vba |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | Windows_Trojan_DarkCloud_9905abce |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.