Analysis
-
max time kernel
146s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-es -
resource tags
arch:x64arch:x86image:win10v2004-20250314-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
26/03/2025, 11:11
Static task
static1
General
-
Target
transferencias.exe
-
Size
137KB
-
MD5
0edead730d80f99bca2b4b960a174f7d
-
SHA1
f886a913f4a2cd4afa95fb7c03e8a557a89bcfe5
-
SHA256
a3a6e6782391ceca1b29065e7755ae159d588a6ecae1c1e189f8781476bbb2a9
-
SHA512
e068161644aabf6b42cce956ac3a36711f2651251019088750298718089cff8155f4dc7afcf39d8af1ecec7b9a5c9d1d2d1d30cd156652e0893e3e202681ffaa
-
SSDEEP
3072:d4S2vrjXvpdfSC943hfS7ee1QqNGYIW54U4+0LUGvkkzDnhaW:dgrjXvpdJ43hfS7p1QqI8Gv/Hh
Malware Config
Extracted
darkcloud
Protocol: ftp- Host:
@StrFtpServer - Port:
21 - Username:
@StrFtpUser - Password:
@StrFtpPass
Signatures
-
Darkcloud family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4828 created 3448 4828 transferencias.exe 56 -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IsBrowserDisplay.vbs transferencias.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\isbrowserdisplay.vbs taskmgr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4828 set thread context of 1020 4828 transferencias.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language transferencias.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4828 transferencias.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4828 transferencias.exe Token: SeDebugPrivilege 4828 transferencias.exe Token: SeDebugPrivilege 836 taskmgr.exe Token: SeSystemProfilePrivilege 836 taskmgr.exe Token: SeCreateGlobalPrivilege 836 taskmgr.exe Token: 33 836 taskmgr.exe Token: SeIncBasePriorityPrivilege 836 taskmgr.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe -
Suspicious use of SendNotifyMessage 42 IoCs
pid Process 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe 836 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1020 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4828 wrote to memory of 1020 4828 transferencias.exe 96 PID 4828 wrote to memory of 1020 4828 transferencias.exe 96 PID 4828 wrote to memory of 1020 4828 transferencias.exe 96 PID 4828 wrote to memory of 1020 4828 transferencias.exe 96 PID 4828 wrote to memory of 1020 4828 transferencias.exe 96 PID 4828 wrote to memory of 1020 4828 transferencias.exe 96 PID 4828 wrote to memory of 1020 4828 transferencias.exe 96 PID 4828 wrote to memory of 1020 4828 transferencias.exe 96
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\transferencias.exe"C:\Users\Admin\AppData\Local\Temp\transferencias.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1020
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91B
MD56ed09806ad7eeee48357ded7215afbfe
SHA1520677c6703aae29853481a1692443e100d1c1cd
SHA256d06134b969a482c9ff9b8cfe05f349e62c43a9c1f0b75377d48523b256c4d7b5
SHA51275818330a907876840789a4cd9e8a677f8e33b9310a6988ecf8ed5de8684968f1140d0a8ffb87d274081d9c7438a322766d7f488ec5b8a8ce869cb40c23d3053