Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/04/2025, 08:03

General

  • Target

    Purchase Order_PO 0117547.pdf.exe

  • Size

    1.2MB

  • MD5

    731cbc474c61e7fc6c7f251a7f3f0c81

  • SHA1

    22f78ba28316b7fd1aae6e72208da2548b63b4f1

  • SHA256

    89bdb1e760775d2d1843d4e27f7b9730b06f1a4d6b990059485753a5c78f1487

  • SHA512

    87ef49147fb6ffac346d31feb283ca96ada6d3822df4d16214987a66e51b989f8e86bb37fe853341f73ab01ec5cd8d57b99298bceb2ddf059f8a0374c435b301

  • SSDEEP

    24576:qP2+AZd5sn8hi57mnhWSE9z+G5O8ahhr8ga1cRSOuCfdj56khw9PpO9TfrzLW2JJ:02+MUp1SZvL/rxc089Pp4vW2JckJ

Malware Config

Signatures

  • DarkCloud

    An information stealer written in Visual Basic.

  • Darkcloud family
  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:460

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nszB76A.tmp\System.dll

    Filesize

    11KB

    MD5

    960a5c48e25cf2bca332e74e11d825c9

    SHA1

    da35c6816ace5daf4c6c1d57b93b09a82ecdc876

    SHA256

    484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2

    SHA512

    cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\LSXLBRIO-Admin.zip

    Filesize

    24B

    MD5

    98a833e15d18697e8e56cdafb0642647

    SHA1

    e5f94d969899646a3d4635f28a7cd9dd69705887

    SHA256

    ff006c86b5ec033fe3cafd759bf75be00e50c375c75157e99c0c5d39c96a2a6c

    SHA512

    c6f9a09d9707b770dbc10d47c4d9b949f4ebf5f030b5ef8c511b635c32d418ad25d72eee5d7ed02a96aeb8bf2c85491ca1aa0e4336d242793c886ed1bcdd910b

  • C:\Windows\SysWOW64\vildttllinger.ini

    Filesize

    36B

    MD5

    dbb3cc6cadd24636b4360ed61f0edbd2

    SHA1

    b8fbdfe19241066a41cf6c5444ad5a47e4c20490

    SHA256

    c8f7aaf341963727e04401a1122952d42414b91408b1a32f404647a72a1366e3

    SHA512

    2e1c1ba836f9ca9b69e33073e88efd0ea58e0071f718542fbeead50167df191398e0a67c06d93fbdbafa2a67bfb587edf252c1928dbbd8e06f9df8a178239596

  • memory/1452-356-0x00007FFCB21C0000-0x00007FFCB23C9000-memory.dmp

    Filesize

    2.0MB

  • memory/1452-395-0x00007FFCB21C0000-0x00007FFCB23C9000-memory.dmp

    Filesize

    2.0MB

  • memory/1452-354-0x0000000001720000-0x0000000002C6A000-memory.dmp

    Filesize

    21.3MB

  • memory/1452-355-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-419-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-365-0x00007FFCB21C0000-0x00007FFCB23C9000-memory.dmp

    Filesize

    2.0MB

  • memory/1452-366-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-367-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-368-0x0000000001720000-0x0000000002C6A000-memory.dmp

    Filesize

    21.3MB

  • memory/1452-371-0x00007FFCB21C0000-0x00007FFCB23C9000-memory.dmp

    Filesize

    2.0MB

  • memory/1452-387-0x00007FFCB21C0000-0x00007FFCB23C9000-memory.dmp

    Filesize

    2.0MB

  • memory/1452-418-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-394-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-417-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-408-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-409-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-410-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-411-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-412-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-413-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-414-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-415-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/1452-416-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/2596-353-0x00007FFCB21C0000-0x00007FFCB23C9000-memory.dmp

    Filesize

    2.0MB

  • memory/2596-351-0x0000000003250000-0x000000000479A000-memory.dmp

    Filesize

    21.3MB

  • memory/2596-352-0x00007FFCB21C1000-0x00007FFCB22EA000-memory.dmp

    Filesize

    1.2MB