Analysis
-
max time kernel
480s -
max time network
480s -
platform
windows10-1703_x64 -
resource
win10-20240214-en -
resource tags
arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system -
submitted
19-03-2024 14:53
Static task
static1
General
-
Target
scripted.txt
-
Size
512B
-
MD5
24527471078aa62be9cef333ab5458ab
-
SHA1
37733ee9cb177a7e95e132544a944fa0d32ffb9f
-
SHA256
9b2be97c2950391d9c16497d4362e0feb5e88bfe4994f6d31b4fda7769b1c780
-
SHA512
bf58604bc6aeacb2241aa05746951692e7775a142f7b962af7d7012673b6ba43b361e161f9cd768e6dea101b8c2120f65068c5cdb640c02f5be3cc4343f19c02
Malware Config
Extracted
darkgate
admin888
diveupdown.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
VfiPBBhr
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral1/memory/2472-68-0x0000000004570000-0x00000000045E3000-memory.dmp family_darkgate_v6 behavioral1/memory/2472-70-0x0000000004570000-0x00000000045E3000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 3 IoCs
flow pid Process 4 5108 powershell.exe 6 5108 powershell.exe 7 5108 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2472 AutoHotkey.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 292 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5108 powershell.exe 5108 powershell.exe 5108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5108 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 5108 wrote to memory of 4648 5108 powershell.exe 78 PID 5108 wrote to memory of 4648 5108 powershell.exe 78 PID 5108 wrote to memory of 2472 5108 powershell.exe 79 PID 5108 wrote to memory of 2472 5108 powershell.exe 79 PID 5108 wrote to memory of 2472 5108 powershell.exe 79 PID 5108 wrote to memory of 4388 5108 powershell.exe 80 PID 5108 wrote to memory of 4388 5108 powershell.exe 80 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4388 attrib.exe
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\scripted.txt1⤵
- Opens file in notepad (likely ransom note)
PID:292
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-Command" "if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\Users\Admin\AppData\Local\Temp\scripted.ps1'"1⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\certutil.exe"C:\Windows\system32\certutil.exe" -decodehex a.bin AutoHotkey.exe2⤵PID:4648
-
-
C:\fpcg\AutoHotkey.exe"C:\fpcg\AutoHotkey.exe" script.ahk2⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2472
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/fpcg2⤵
- Views/modifies file attributes
PID:4388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
892KB
MD5a59a2d3e5dda7aca6ec879263aa42fd3
SHA1312d496ec90eb30d5319307d47bfef602b6b8c6c
SHA256897b0d0e64cf87ac7086241c86f757f3c94d6826f949a1f0fec9c40892c0cecb
SHA512852972ca4d7f9141ea56d3498388c61610492d36ea7d7af1b36d192d7e04dd6d9bc5830e0dcb0a5f8f55350d4d8aaac2869477686b03f998affbac6321a22030
-
Filesize
1.7MB
MD5bf88d228baec74c7928df463db0f0fdc
SHA1efe1657bb9a9a31742b71d8c14bae89b2ab5533b
SHA256493099b55ea0da872d3b9855c5a60752833e737be547ebc5328caea2bf0542ed
SHA512c247a0dbba9971a8949729f888a4d8b10ca188b6fabedb9d1fe9cc7907cc4d807e66f3367ca287bf1e4062c342cbb7a724a9cc168018f55bc187e04897c8bdfa
-
Filesize
52KB
MD53433308fb4cfbf4754f37f8429cca3f6
SHA1a98c60ac207b30e015fa970059cd3d6af5aad11f
SHA256bf1bdcce4d86d8fce80f359f1a871c1bc70e29b3fcdff1d2ac70570ecf5a1bdc
SHA5120cc02989002194d4e86dd2452b552360a4472d72e261921cf2b13ab50523d789732b5b677c664ae73c5751180665417b349c3c424c41fb0d27026bc7f8f9b3cf
-
Filesize
916KB
MD5a7c06b0255856bae512a0f174891d74f
SHA1801b8ea8a27641fcfee78af6eff906052149054c
SHA2563816103d61866097c2f216a4668b633ce126ad18da77b3b6c87ac24382f70929
SHA5125d586cb80b3116d002c81b4df7aa449cd6fae454d03812eee3dd72de4e0806035d01bc4fcf16130f35ebfe5707c2d11e9453f8eb66f778a7729dc94bbfbd4cd6