Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 02:11

General

  • Target

    8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4.exe

  • Size

    4.2MB

  • MD5

    74019cf8562c516c372e09ce02de7355

  • SHA1

    3ce6f711cd1ad954b96cb98055a3a40dae8c9a65

  • SHA256

    8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4

  • SHA512

    7b41d9a1387ebdded1833a655166ffb2cd43b0eb490c5899bf72355a5e2e371b2d0be2231c5252b8fb2a569c92884e8a3391163207fdcb74e66edebcf5cfc771

  • SSDEEP

    49152:1qCI3jRuBrxpU4hEZ/qCOyHcRdzFqivZaFChW7ZapGC8FXw+aPwEFtS5/BEc74fu:8CSsrxpU4hE1qCOeNiTGC89aZS2L

Malware Config

Extracted

Family

darkgate

Botnet

admin888

C2

afdhf198jfadafdkfad.com

Attributes
  • anti_analysis

    true

  • anti_debug

    false

  • anti_vm

    true

  • c2_port

    80

  • check_disk

    false

  • check_ram

    false

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_raw_stub

    false

  • internal_mutex

    lrDcZuOq

  • minimum_disk

    50

  • minimum_ram

    7000

  • ping_interval

    6

  • rootkit

    false

  • startup_persistence

    true

  • username

    admin888

Signatures

  • DarkGate

    DarkGate is an infostealer written in C++.

  • Detect DarkGate stealer 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4.exe
    "C:\Users\Admin\AppData\Local\Temp\8a2edeef9978d454882bfb233d9cd77505618b854f7899b27aeb095ff8ebb3f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1140
    • \??\c:\temp\Autoit3.exe
      "c:\temp\Autoit3.exe" c:\temp\script.a3x
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      PID:400

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\temp\Autoit3.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • \??\c:\temp\script.a3x
    Filesize

    468KB

    MD5

    b285a2a2da41e02edd0e090cf3900db0

    SHA1

    caae12d166fa20fcb5aba44947b379f370d47ec4

    SHA256

    dbb900ab8d921e3faccd6bb827353683e80be4e4ae530488bc90559251e85c2d

    SHA512

    1b6624c1af8b0889acbf1eb0abdfb148c04afeb025ac9a21173334f781692dcead0d3fff79e2f156c016b2700aaa4063bb92daec43e1638be9c76f443d37b60c

  • \??\c:\temp\test.txt
    Filesize

    76B

    MD5

    f9c268806eadf724fe06c8485ab592b5

    SHA1

    b462ca6d6639f0d44cb7fa02a69de2f327f9e1d6

    SHA256

    4be8f8d0446ecf4d3213ab354e15591428576531acf5af60f6f07e770944bcdd

    SHA512

    c6bdd408aa3c1a77917dd0f11404cadd8e8f67aea79679ca54817932359e9cf905a5297c9aba945d7de04837fdbe531825d81aab266fd676d6eef2743ac17a33

  • memory/400-11-0x0000000004500000-0x00000000054D0000-memory.dmp
    Filesize

    15.8MB

  • memory/400-12-0x00000000059F0000-0x0000000005D3F000-memory.dmp
    Filesize

    3.3MB

  • memory/400-13-0x00000000059F0000-0x0000000005D3F000-memory.dmp
    Filesize

    3.3MB

  • memory/1140-2-0x0000000002B90000-0x0000000002CEF000-memory.dmp
    Filesize

    1.4MB

  • memory/1140-6-0x0000000002B90000-0x0000000002CEF000-memory.dmp
    Filesize

    1.4MB