MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c24773e95a9cdb4d1f32fff8945a6cf9946ee7fe351dff708c830edc97aa57e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 15


Intelligence 15 IOCs YARA 18 File information Comments

SHA256 hash: c24773e95a9cdb4d1f32fff8945a6cf9946ee7fe351dff708c830edc97aa57e4
SHA3-384 hash: 7de9f9461b17954318018ed57e11ea5a32d797e2ff43ebf14a61ce924eeeb28a2a278a5227fbd4faea0441e1366b1666
SHA1 hash: 69ed5d58cb8d7902d49ec471f7814d0ec672c35c
MD5 hash: 1789423a21ede385934fc0e5082436b8
humanhash: freddie-kilo-fillet-georgia
File name:c24773e95a9cdb4d1f32fff8945a6cf9946ee7fe351dff708c830edc97aa57e4
Download: download sample
Signature DarkCloud
File size:1'235'968 bytes
First seen:2025-05-09 13:36:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:8u6J33O0c+JY5UZ+XC0kGso6Fan+W+ySkiNY9yAolqIcWWY:mu0c++OCvkGs9FanqNY1SqIEY
Threatray 708 similar samples on MalwareBazaar
TLSH T14B45CF2273DDC361CB669133BF29B7056EBF3C614630B95B2F980D7DA960162162C7A3
TrID 32.2% (.EXE) Win64 Executable (generic) (10522/11/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4504/4/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter adrian__luca
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
309
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c24773e95a9cdb4d1f32fff8945a6cf9946ee7fe351dff708c830edc97aa57e4
Verdict:
Malicious activity
Analysis date:
2025-05-09 20:21:36 UTC
Tags:
auto-startup

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
azorult autorun autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Creating a process from a recently created file
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context autoit compiled-script fingerprint keylogger microsoft_visual_cc packed packed packer_detected
Result
Threat name:
DarkCloud, MicroClip
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Binary is likely a compiled AutoIt script file
Drops VBS files to the startup folder
Found malware configuration
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected DarkCloud
Yara detected Generic Dropper
Yara detected MicroClip
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1686257 Sample: EsJWSBnaH0.exe Startdate: 10/05/2025 Architecture: WINDOWS Score: 100 42 showip.net 2->42 54 Found malware configuration 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 Yara detected DarkCloud 2->58 60 7 other signatures 2->60 10 EsJWSBnaH0.exe 4 2->10         started        14 wscript.exe 1 2->14         started        signatures3 process4 file5 40 C:\Users\user\AppData\Local\...\nouses.exe, PE32 10->40 dropped 70 Binary is likely a compiled AutoIt script file 10->70 16 nouses.exe 2 10->16         started        72 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->72 20 nouses.exe 1 14->20         started        signatures6 process7 file8 38 C:\Users\user\AppData\Roaming\...\nouses.vbs, data 16->38 dropped 46 Multi AV Scanner detection for dropped file 16->46 48 Binary is likely a compiled AutoIt script file 16->48 50 Drops VBS files to the startup folder 16->50 52 3 other signatures 16->52 22 svchost.exe 15 16->22         started        26 nouses.exe 1 20->26         started        28 svchost.exe 20->28         started        signatures9 process10 dnsIp11 44 showip.net 162.55.60.2, 49681, 49689, 80 ACPCA United States 22->44 66 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 22->66 68 Binary is likely a compiled AutoIt script file 26->68 30 nouses.exe 1 26->30         started        33 svchost.exe 26->33         started        signatures12 process13 signatures14 74 Binary is likely a compiled AutoIt script file 30->74 76 Writes to foreign memory regions 30->76 78 Maps a DLL or memory area into another process 30->78 35 svchost.exe 14 30->35         started        process15 signatures16 62 System process connects to network (likely due to code injection or exploit) 35->62 64 Tries to harvest and steal browser information (history, passwords, etc) 35->64
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-04-22 09:26:59 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud discovery stealer
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
Drops startup file
Executes dropped EXE
DarkCloud
Darkcloud family
Verdict:
Suspicious
Tags:
trojan darkcloud
YARA:
SUSP_Imphash_Mar23_3
Unpacked files
SH256 hash:
5cc3f4ec02d68a14630f9a56a6a389f47ef38e0f92bcea8a75ea8a60294947db
MD5 hash:
9b918e6168691115ff3a58e047026e8b
SHA1 hash:
d901bd559e9b57e3e62d0fadc7a44de6612eab22
Detections:
darkcloudstealer INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_CC_Regex MALWARE_Win_DarkCloud
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
SH256 hash:
c24773e95a9cdb4d1f32fff8945a6cf9946ee7fe351dff708c830edc97aa57e4
MD5 hash:
1789423a21ede385934fc0e5082436b8
SHA1 hash:
69ed5d58cb8d7902d49ec471f7814d0ec672c35c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_CC_Regex
Author:ditekSHen
Description:Detects executables referencing credit card regular expressions
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_DarkCloud
Author:ditekSHen
Description:Detects DarkCloud infostealer
Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:Windows_Trojan_DarkCloud_9905abce
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::CopySid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetTokenInformation
ADVAPI32.dll::GetAce
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileExW
KERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
IPHLPAPI.DLL::IcmpCreateFile
KERNEL32.dll::CreateFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments