MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c979cdb1c5a3987d61e1e90e14e969a3d9dad1aa554c5e2d66b3ac36b2e0953d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkCloud


Vendor detections: 17


Intelligence 17 IOCs YARA 15 File information Comments

SHA256 hash: c979cdb1c5a3987d61e1e90e14e969a3d9dad1aa554c5e2d66b3ac36b2e0953d
SHA3-384 hash: 19edbb16c02cdc3c4d84dd67bd8f6b59e0b86c3d6b6de17c2d4486af990f85e8c246d3f1b27a08fd07dfde5178885461
SHA1 hash: 961c8eeab295364d45ff3ad68c4ad77f592c8226
MD5 hash: 9d987a16f2c44ba82fae968214b863be
humanhash: freddie-friend-batman-quebec
File name:c979cdb1c5a3987d61e1e90e14e969a3d9dad1aa554c5e2d66b3ac36b2e0953d
Download: download sample
Signature DarkCloud
File size:318'464 bytes
First seen:2025-03-10 11:44:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:cN8gWgVacaPSVWhDvVbx18IcUSxlI9Tj+5REQZ87wq6tecuoLi9MNj:IWgUblv82SxQUm7X6tecuIi9MNj
Threatray 629 similar samples on MalwareBazaar
TLSH T1B164E0AD762072CFC857C4738EAC6C98EF0424AB931B5143E46716EE9A1C86BDF650F1
TrID 28.5% (.EXE) Win64 Executable (generic) (10522/11/4)
17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
13.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.2% (.EXE) Win32 Executable (generic) (4504/4/1)
5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter adrian__luca
Tags:DarkCloud exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
344
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Items.tar
Verdict:
Malicious activity
Analysis date:
2025-02-24 13:40:36 UTC
Tags:
darkcloud upx telegram stealer evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
packed virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Creating a window
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
confuser confuserex crypt obfuscated obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DarkCloud
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Writes or reads registry keys via WMI
Writes to foreign memory regions
Yara detected DarkCloud
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2025-02-24 11:29:28 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
darkcloud
Score:
  10/10
Tags:
family:darkcloud discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
DarkCloud
Darkcloud family
Malware Config
C2 Extraction:
https://api.telegram.org/bot6107929879:AAHV6JwXs7rcYzMGLe3_opR5_gdKAC16Ye4/sendMessage?chat_id=6311012313
Unpacked files
SH256 hash:
c979cdb1c5a3987d61e1e90e14e969a3d9dad1aa554c5e2d66b3ac36b2e0953d
MD5 hash:
9d987a16f2c44ba82fae968214b863be
SHA1 hash:
961c8eeab295364d45ff3ad68c4ad77f592c8226
SH256 hash:
f6340b8965f5091bb782d49144153fcd35c9e371d0d358841cfe8732deca7fd7
MD5 hash:
41c970601121fb219a5498aee837ed6b
SHA1 hash:
9d8593e8302ba7258d90ebb8ce8976bde7cc5ab5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 INDICATOR_EXE_Packed_ConfuserEx
SH256 hash:
3b75425895af4ae3186b36277553641e37ca1d620ae18d68e40d13351b54de6a
MD5 hash:
94d1531b52774dce52a89e33646d5b1d
SHA1 hash:
29bf887b025b97bd7a9e1e261852ba824234a625
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_DarkCloud
Author:ditekSHen
Description:Detects DarkCloud infostealer
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:Windows_Trojan_DarkCloud_9905abce
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments