Overview
overview
10Static
static
100c5b00311b...5e.exe
windows10-2004-x64
71618780b85...13.vbs
windows7-x64
81618780b85...13.vbs
windows10-2004-x64
831d2bac123...c0.exe
windows7-x64
1031d2bac123...c0.exe
windows10-2004-x64
103e0a6e80d4...1c.xls
windows7-x64
33e0a6e80d4...1c.xls
windows10-2004-x64
15489a717a2...f8.exe
windows7-x64
105489a717a2...f8.exe
windows10-2004-x64
1063f2e49bd1...c6.msi
windows7-x64
1063f2e49bd1...c6.msi
windows10-2004-x64
10719d53c106...d2.exe
windows7-x64
10719d53c106...d2.exe
windows10-2004-x64
108411add8ba...e8.dll
windows7-x64
18411add8ba...e8.dll
windows10-2004-x64
188b0765750...b0.exe
windows7-x64
1088b0765750...b0.exe
windows10-2004-x64
109cb1756afd...71.exe
windows7-x64
39cb1756afd...71.exe
windows10-2004-x64
3REP_894198...17.doc
windows7-x64
10REP_894198...17.doc
windows10-2004-x64
10d472c89510...54.xls
windows7-x64
3d472c89510...54.xls
windows10-2004-x64
1dcc72f90c1...21.exe
windows7-x64
10dcc72f90c1...21.exe
windows10-2004-x64
3file.exe
windows7-x64
10file.exe
windows10-2004-x64
10Analysis
-
max time kernel
138s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 16:25
Behavioral task
behavioral1
Sample
0c5b00311b9e7f3e749e8f2c2bb639ee32f2de89bedf1c572391dedcdd10765e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
1618780b8570f9b44fdd73513c6aa8069eb8a9151a22d83b178c5be6eb125013.vbs
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
1618780b8570f9b44fdd73513c6aa8069eb8a9151a22d83b178c5be6eb125013.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
31d2bac123d451caed79ced03b80592dacc3499f6c91a9e32630d3590d52a6c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
31d2bac123d451caed79ced03b80592dacc3499f6c91a9e32630d3590d52a6c0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
3e0a6e80d4427d22bc807628032ba1e1fbf9b733a8b5db26f5c2cc2bae55bb1c.xls
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
3e0a6e80d4427d22bc807628032ba1e1fbf9b733a8b5db26f5c2cc2bae55bb1c.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
5489a717a23f4b7e2f250429554bd8a3d744970e1bfabe2162c9eb2fa8c04df8.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
5489a717a23f4b7e2f250429554bd8a3d744970e1bfabe2162c9eb2fa8c04df8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
63f2e49bd14880bed0033cbf0878ee50f18555432d3ad1439b304e6a2dc00fc6.msi
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
63f2e49bd14880bed0033cbf0878ee50f18555432d3ad1439b304e6a2dc00fc6.msi
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
719d53c1064f54fd79ea4a7844f079d2.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
719d53c1064f54fd79ea4a7844f079d2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
8411add8ba814509886e7ce5baee8e338f5955037623c768747cbc1b7ecc1de8.dll
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
8411add8ba814509886e7ce5baee8e338f5955037623c768747cbc1b7ecc1de8.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
Resource
win7-20241010-en
Behavioral task
behavioral17
Sample
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
9cb1756afd35b77acc762f550857e271.exe
Resource
win7-20241023-en
Behavioral task
behavioral19
Sample
9cb1756afd35b77acc762f550857e271.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
REP_89419812646634117.doc
Resource
win7-20241010-en
Behavioral task
behavioral21
Sample
REP_89419812646634117.doc
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls
Resource
win7-20240729-en
Behavioral task
behavioral23
Sample
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
dcc72f90c1d3aac382ba8965c68109986771562f49d4112c5be1a0e9b645f621.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
dcc72f90c1d3aac382ba8965c68109986771562f49d4112c5be1a0e9b645f621.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
-
Size
981KB
-
MD5
11e3eec9035239203976f9847453ece4
-
SHA1
6198ac8abbf805341fe982dbb76f676fddb280bb
-
SHA256
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0
-
SHA512
0a3e247cd1168bb91a37b8dfe50a2f20f3ef0d81e4edfe3a209ed7badd9caacdc639e2d0285ddfcdb0a75eaf90d37b21c57c838264b3f3431f3a27c560d1ab14
-
SSDEEP
24576:bnOxmRc2cFD8ej9XqzazPMi9J3/KEYTVOSET:Cxm22c7XXN9J3fR
Malware Config
Extracted
darkcloud
- email_from
- email_to
Signatures
-
Darkcloud family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exedescription pid Process procid_target PID 2224 set thread context of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exepowershell.exeschtasks.exe88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exepowershell.exepid Process 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 2640 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exepid Process 2688 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe Token: SeDebugPrivilege 2640 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exepid Process 2688 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exedescription pid Process procid_target PID 2224 wrote to memory of 2640 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 31 PID 2224 wrote to memory of 2640 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 31 PID 2224 wrote to memory of 2640 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 31 PID 2224 wrote to memory of 2640 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 31 PID 2224 wrote to memory of 2752 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 33 PID 2224 wrote to memory of 2752 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 33 PID 2224 wrote to memory of 2752 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 33 PID 2224 wrote to memory of 2752 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 33 PID 2224 wrote to memory of 2352 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 35 PID 2224 wrote to memory of 2352 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 35 PID 2224 wrote to memory of 2352 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 35 PID 2224 wrote to memory of 2352 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 35 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36 PID 2224 wrote to memory of 2688 2224 88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WPXnVudDPWDop.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WPXnVudDPWDop" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2617.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"2⤵PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"C:\Users\Admin\AppData\Local\Temp\88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD519b3a71a4caf5c732584019a82a21e6c
SHA19ead42fade90c97e479e8a19ab691ad009314da3
SHA2562573222791e1867b405f2cb0a033533426bcde2e0ff8cd768731770e92f035af
SHA512e69b3012ce48f25adaaea138d3b6a82c4ea4dde6d07932bb4216a18e41b8607842a6680c5e3c9f0d5fd3079ad067a96eb20fbecb1f01ebcfc288ac170ec6ed5f