Analysis

  • max time kernel
    135s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16/04/2024, 07:39

General

  • Target

    New Order.exe

  • Size

    847KB

  • MD5

    5800ace6b81e2c2b8c9234fd725a61c1

  • SHA1

    fb93c12d01d41a35c81422dd28cba8109842ff6e

  • SHA256

    88662dd7853cd4f04a590fc65bd5f431add70a7e9c645e0dbc7bd4d3708c491b

  • SHA512

    e6161b5c927e49702260730ce03b74f76dcb8c4997aa3a8fcf633fdaf35c9db2cf8fbad5a307b18fe0bf19f77d789ffe99c9067e8ced21ce9833303ea9e8ea99

  • SSDEEP

    12288:pA4DFzT37rQY/Hpf9PdsQ7scdcnYY97PuNlB/QRzIOslxN8w0sNFRzmvo/Pwetu+:KcpQUTP2cdcjj9RGCbYRKvo/PPPHvJ

Score
10/10

Malware Config

Extracted

Family

darkcloud

Attributes

Signatures

  • DarkCloud

    An information stealer written in Visual Basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GZfrOeGIjmbohc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GZfrOeGIjmbohc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC33F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2832
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1208

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpC33F.tmp

          Filesize

          1KB

          MD5

          448f0a031d23547e26e142c7b6e1f706

          SHA1

          5cbdcba62c183016eb10d8249833c29980ca095e

          SHA256

          1828d0ad8da70b72e9310e47964492e4fa510e9aa334fb293dc92ebe4b170fe5

          SHA512

          1d1ec73c993ab4833b9e4fbdd52374e772210b89284c19dc90658c6899142dae7f80037daa4277a0fc96e3ec469fc543ac0a102534826f030258955cf37099f8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UFH8YZOI4FPLDHFSS902.temp

          Filesize

          7KB

          MD5

          24e1d601a9aedc063aae8a2f96b22988

          SHA1

          e209c33c2ce2ffa300687fc63c8ea4f4f542f403

          SHA256

          868574d08eb58526aacb3f67c6634e042fcb245e3213534c5de5af99e1168f5f

          SHA512

          f4583f792acfd725b05835a2ddc3b20b6d743d89627f511ce3c2fe7de18804c37becf1fcfd2a18a1891aa7b8facdf14c5bafe801d06943a804a194203b313082

        • memory/1208-43-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/1208-31-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/1208-49-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/1208-33-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/1208-21-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/1208-23-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/1208-25-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/1208-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/1952-46-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/1952-45-0x0000000002530000-0x0000000002570000-memory.dmp

          Filesize

          256KB

        • memory/1952-44-0x0000000002530000-0x0000000002570000-memory.dmp

          Filesize

          256KB

        • memory/1952-38-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/1952-48-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2052-40-0x00000000021E0000-0x0000000002220000-memory.dmp

          Filesize

          256KB

        • memory/2052-41-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2052-47-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2052-37-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2052-42-0x00000000021E0000-0x0000000002220000-memory.dmp

          Filesize

          256KB

        • memory/2052-39-0x00000000021E0000-0x0000000002220000-memory.dmp

          Filesize

          256KB

        • memory/3036-7-0x0000000074940000-0x000000007502E000-memory.dmp

          Filesize

          6.9MB

        • memory/3036-0-0x0000000000E80000-0x0000000000F5A000-memory.dmp

          Filesize

          872KB

        • memory/3036-20-0x0000000004B50000-0x0000000004B90000-memory.dmp

          Filesize

          256KB

        • memory/3036-6-0x0000000004440000-0x00000000044E8000-memory.dmp

          Filesize

          672KB

        • memory/3036-5-0x00000000005A0000-0x00000000005AC000-memory.dmp

          Filesize

          48KB

        • memory/3036-4-0x0000000000380000-0x0000000000388000-memory.dmp

          Filesize

          32KB

        • memory/3036-3-0x0000000000330000-0x0000000000342000-memory.dmp

          Filesize

          72KB

        • memory/3036-2-0x0000000004B50000-0x0000000004B90000-memory.dmp

          Filesize

          256KB

        • memory/3036-36-0x0000000074940000-0x000000007502E000-memory.dmp

          Filesize

          6.9MB

        • memory/3036-1-0x0000000074940000-0x000000007502E000-memory.dmp

          Filesize

          6.9MB