Analysis

  • max time kernel
    138s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2024 16:25

General

  • Target

    88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe

  • Size

    981KB

  • MD5

    11e3eec9035239203976f9847453ece4

  • SHA1

    6198ac8abbf805341fe982dbb76f676fddb280bb

  • SHA256

    88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0

  • SHA512

    0a3e247cd1168bb91a37b8dfe50a2f20f3ef0d81e4edfe3a209ed7badd9caacdc639e2d0285ddfcdb0a75eaf90d37b21c57c838264b3f3431f3a27c560d1ab14

  • SSDEEP

    24576:bnOxmRc2cFD8ej9XqzazPMi9J3/KEYTVOSET:Cxm22c7XXN9J3fR

Malware Config

Extracted

Family

darkcloud

Attributes

Signatures

  • DarkCloud

    An information stealer written in Visual Basic.

  • Darkcloud family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
    "C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WPXnVudDPWDop.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WPXnVudDPWDop" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2617.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
      "C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"
      2⤵
        PID:2352
      • C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
        "C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2688

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2617.tmp

      Filesize

      1KB

      MD5

      19b3a71a4caf5c732584019a82a21e6c

      SHA1

      9ead42fade90c97e479e8a19ab691ad009314da3

      SHA256

      2573222791e1867b405f2cb0a033533426bcde2e0ff8cd768731770e92f035af

      SHA512

      e69b3012ce48f25adaaea138d3b6a82c4ea4dde6d07932bb4216a18e41b8607842a6680c5e3c9f0d5fd3079ad067a96eb20fbecb1f01ebcfc288ac170ec6ed5f

    • memory/2224-6-0x0000000005370000-0x0000000005430000-memory.dmp

      Filesize

      768KB

    • memory/2224-27-0x0000000074640000-0x0000000074D2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2224-3-0x0000000000600000-0x000000000061A000-memory.dmp

      Filesize

      104KB

    • memory/2224-4-0x000000007464E000-0x000000007464F000-memory.dmp

      Filesize

      4KB

    • memory/2224-5-0x0000000074640000-0x0000000074D2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2224-0-0x000000007464E000-0x000000007464F000-memory.dmp

      Filesize

      4KB

    • memory/2224-1-0x0000000000E70000-0x0000000000F6C000-memory.dmp

      Filesize

      1008KB

    • memory/2224-2-0x0000000074640000-0x0000000074D2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2688-16-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2688-21-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2688-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2688-14-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2688-12-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2688-24-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB