Sunday, April 6, 2025
HomeBrowserDarkCloud Stealer Uses Weaponized .TAR Archives to Target Organizations and Steal Passwords

DarkCloud Stealer Uses Weaponized .TAR Archives to Target Organizations and Steal Passwords

Published on

SIEM as a Service

Follow Us on Google News

A recent cyberattack campaign leveraging the DarkCloud stealer has been identified, targeting Spanish companies and local offices of international organizations across various industries.

The attackers are spoofing a legitimate Spanish company specializing in mountain and skiing equipment to deliver malicious payloads via email.

The emails, which use billing-themed social engineering tactics, feature subjects such as Importe: 3.500,00 EUR and include a weaponized .TAR archive file named Importe3.50000EUR_Transfer.tar.

- Advertisement - Google News

Within the archive lies a DarkCloud stealer binary designed to exfiltrate sensitive data.

The campaign has been observed targeting sectors such as technology, legal, finance, healthcare, energy, food, chemical, government, manufacturing, and packaging.

This marks an escalation in the activity of the DarkCloud stealer, which has been in use since at least 2022 but has seen increased deployment in recent months.

Capabilities of the DarkCloud Stealer

DarkCloud is a commodity stealer equipped with advanced features that make it a potent tool for cybercriminals.

Its capabilities include capturing keystrokes, clipboard content, and screenshots; recovering passwords from popular browsers such as Chrome, Opera, Yandex, and 360 Browser; extracting cookies and saved credentials; and stealing sensitive files from email clients and cryptocurrency applications.

The malware also hijacks wallet addresses for cryptocurrencies like Bitcoin (BTC), Ethereum (ETH), and Ripple (XRP).

In addition to these functionalities, DarkCloud exfiltrates documents in formats such as .txt, .xls, .xlsx, .pdf, and .rtf.

It employs multiple channels for data exfiltration, including SMTP email protocols, Telegram messaging services, and FTP servers.

To evade detection by security systems, the malware incorporates anti-virtual machine checks, anti-debugging measures, and fake API calls to disguise its behavior.

Protection Measures

According to the Report, Broadcom’s Symantec division has implemented robust protection mechanisms to counter this threat.

Symantec’s security solutions identify DarkCloud-related malicious indicators through multiple layers of defense:

  • Carbon Black-based Protection: VMware Carbon Black products block malicious activities using policies that prevent known malware types from executing while leveraging cloud-based reputation services for enhanced detection.
  • Email Security: Symantec’s email security products provide coverage against this threat. Additionally, Email Threat Isolation (ETI) technology adds an extra layer of protection by isolating potentially harmful email content before it reaches users.
  • File-Based Detection: File-based signatures such as Trojan.Gen.MBT ensure that malicious files are identified and blocked effectively.
  • Machine Learning Integration: Advanced machine learning heuristics (Heur.AdvML.B) enable proactive detection of suspicious activities associated with DarkCloud stealer campaigns.

The increasing prevalence of attacks utilizing commodity stealers like DarkCloud underscores the importance of multi-layered security strategies for organizations across all industries.

By employing advanced detection techniques and leveraging machine learning models alongside traditional security measures, Symantec aims to mitigate risks posed by evolving cyber threats.

This campaign highlights the need for vigilance among businesses operating in targeted sectors to protect themselves against sophisticated phishing tactics and data theft attempts.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Hack The box “Ghost” Challenge Cracked – A Detailed Technical Exploit

Cybersecurity researcher "0xdf" has cracked the "Ghost" challenge on Hack The Box (HTB), a...

Sec-Gemini v1 – Google’s New AI Model for Cybersecurity Threat Intelligence

Google has unveiled Sec-Gemini v1, an AI model designed to redefine cybersecurity operations by...

U.S. Secures Extradition of Rydox Cybercrime Marketplace Admins from Kosovo in Major International Operation

The United States has successfully extradited two Kosovo nationals, Ardit Kutleshi, 26, and Jetmir...

Ivanti Fully Patched Connect Secure RCE Vulnerability That Actively Exploited in the Wild

Ivanti has issued an urgent security advisory for CVE-2025-22457, a critical vulnerability impacting Ivanti...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Hack The box “Ghost” Challenge Cracked – A Detailed Technical Exploit

Cybersecurity researcher "0xdf" has cracked the "Ghost" challenge on Hack The Box (HTB), a...

Sec-Gemini v1 – Google’s New AI Model for Cybersecurity Threat Intelligence

Google has unveiled Sec-Gemini v1, an AI model designed to redefine cybersecurity operations by...

U.S. Secures Extradition of Rydox Cybercrime Marketplace Admins from Kosovo in Major International Operation

The United States has successfully extradited two Kosovo nationals, Ardit Kutleshi, 26, and Jetmir...