Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:21

General

  • Target

    documents.exe

  • Size

    911KB

  • MD5

    9530a4b5c2772de4edb6005f057c0405

  • SHA1

    f544295bc15e8c1f69e9c2939acc88decfe404c8

  • SHA256

    6e94f38fee814023e77c4f2f3f718fd0bdf456974fb7742c03ee17dd2054050c

  • SHA512

    62d66a9cdaa81a4e651711dfa27de2dd0269a3200da8f62dd91a479bc925198caa9b4090cdf2e509832b9d226f1d33b28f5f66f6a30c7f0ad39f8f0e3f5f56ed

  • SSDEEP

    12288:8SGnBbC8IABQRIVa8Tt5g0IhUSIw28Ph0S0NrlhjT2E6JbkpjPJaGbrKHaYl18/d:NEC+BVTUZX2HjTz6pmddYl10

Score
10/10

Malware Config

Extracted

Family

darkcloud

Attributes

Signatures

  • DarkCloud

    An information stealer written in Visual Basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\documents.exe
    "C:\Users\Admin\AppData\Local\Temp\documents.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XDtKGBXwHkOLmY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XDtKGBXwHkOLmY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78E7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2920
    • C:\Users\Admin\AppData\Local\Temp\documents.exe
      "C:\Users\Admin\AppData\Local\Temp\documents.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp78E7.tmp
    Filesize

    1KB

    MD5

    289b83b32fbe94c5cc88b381446e27e0

    SHA1

    13049f55ce5b54baaa94ef899f755737d1e25048

    SHA256

    90c80f0d01993487b2399d501105aa8c00acfb21e1edd6fc194722f0e9f32746

    SHA512

    f000eefe6afb949518e7b534cbc12a5fb4edd7996fe4bf49edea5f0f8852c4b20c9a7fc69b47299268654f21ad2b5c908ea3f26038486fcbd326386ee9715830

  • memory/2232-27-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-1-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-2-0x00000000071C0000-0x0000000007200000-memory.dmp
    Filesize

    256KB

  • memory/2232-3-0x00000000001F0000-0x0000000000204000-memory.dmp
    Filesize

    80KB

  • memory/2232-4-0x0000000000230000-0x0000000000238000-memory.dmp
    Filesize

    32KB

  • memory/2232-5-0x0000000000240000-0x000000000024C000-memory.dmp
    Filesize

    48KB

  • memory/2232-6-0x0000000004850000-0x00000000048F2000-memory.dmp
    Filesize

    648KB

  • memory/2232-7-0x0000000074170000-0x000000007485E000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-8-0x00000000071C0000-0x0000000007200000-memory.dmp
    Filesize

    256KB

  • memory/2232-0-0x0000000000CC0000-0x0000000000DAA000-memory.dmp
    Filesize

    936KB

  • memory/2740-29-0x0000000002870000-0x00000000028B0000-memory.dmp
    Filesize

    256KB

  • memory/2740-26-0x000000006E510000-0x000000006EABB000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-30-0x000000006E510000-0x000000006EABB000-memory.dmp
    Filesize

    5.7MB

  • memory/2740-31-0x0000000002870000-0x00000000028B0000-memory.dmp
    Filesize

    256KB

  • memory/2740-33-0x000000006E510000-0x000000006EABB000-memory.dmp
    Filesize

    5.7MB

  • memory/2788-16-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/2788-22-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/2788-24-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/2788-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2788-18-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/2788-17-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/2788-32-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/2788-34-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB