MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e5709b1a3c5da47bcda270f3feb2187b6f44add70d0d887b331004d634c03167. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DarkCloud
Vendor detections: 18
| SHA256 hash: | e5709b1a3c5da47bcda270f3feb2187b6f44add70d0d887b331004d634c03167 |
|---|---|
| SHA3-384 hash: | 5476f2c32a856346d00a2003f36b7cba7775ae1d73d5c258a1fd90b6ff943c20b392e971859794033a7e321ee17e8557 |
| SHA1 hash: | 062d1a9ee39d49bfe17251882df6e076501c14f0 |
| MD5 hash: | dcdd2a31ab728262378b6d9a07695744 |
| humanhash: | oxygen-seventeen-ohio-georgia |
| File name: | QUOTATION#00856452.exe |
| Download: | download sample |
| Signature | DarkCloud |
| File size: | 1'064'960 bytes |
| First seen: | 2025-08-15 06:07:57 UTC |
| Last seen: | 2025-08-15 09:13:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:YBa/IAA0cIPBXQVIyWxrCtRpJkxWnOSMMLoNzYBK+2L3Ckr:Y4IAdJX23vpeFSMMoNMY+2L3 |
| TLSH | T1143512D71608D607DC697F784C62D3B9D3A1CDA8E501C34B6AE8FEAB3927E40366D042 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | 72d0d4e0e4d4f022 (3 x Formbook, 1 x AgentTesla, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | DarkCloud exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4fb5ba01653be0268ec6b25fcfe0a87c21c233787a109d449d95ec31f6cdc090
8d20df4f97e4191d8628ea4cdd392ce13d819a024df3e9bf766b37901290486a
b00e6aecb2aeca732a68ba82d7e97af4a6e4ab01924c4be9a24b5e38634ff4a2
8f6803784f1c8fb38ed7f919882a5acb630f1e971d66f5fadf2261428ebddacb
1a9fc74a62360452410deb7b3949e3e1b85a31e2bab04799c3a915cc44762495
e8f21c243240c7e4a2c610d72900d48ada2beb65bd4e773a1b595c92213c4275
8fe222f2fa56b45a6464d5639963851a9a612ca5edb9ee1128e8e799992e9490
d3c5f814b53e20108aae779b1549f4ea7f0c3e148c6dcd2bd6f9b478c83dcd4d
bf508a8231b45fb3e1b48a4b191c7f421e34288b871a2c4912a5a7b3af402b14
4d2cad76d403c73ae4be65d762e9cd9fa03b350a6e50479c643ffde4b7265c72
f914271a29baa3b1af4f9993012cf05411fb6f8bed29406b27f916d851dba323
41aff14f8e465462da99d979fec540eff4edd05a2791877c5d7d16411d9dd94d
f03262a7474474ccdae62c9aa1383a2d400ee6efb6a7213485fbd1f191342842
d30f6ed76c3227c5c41ace189733c322a846b780b1011683c7633c14ee480fc7
e65aaea1c0648796975c24a88a915e9f85cff51af0398a33bebcdaddf59d0440
5c15cd19a2df5d2b56e4f16a8ffaa0ea0573869e5191ec53d959b69c37239aa8
879f3434211bef680b1a4bef690b55b188bf93f0b6ce64368107f7dc9ae555ad
e5709b1a3c5da47bcda270f3feb2187b6f44add70d0d887b331004d634c03167
aa8573d46623ece59532f343f470aaa82a28cee22f00ed2b9b004db3a7810e05
5fe2cc4e418bd8819c9fc1aca0f97baccc83ce7f247d70c6cc902339adbd2b94
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.