Analysis
-
max time kernel
192s -
max time network
265s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
25-03-2024 17:00
Static task
static1
General
-
Target
new_13.txt
-
Size
599B
-
MD5
33186abd8e55b840e1f42e67f98bfb61
-
SHA1
94c7819749e116bcf96303783e08d73ee6160a19
-
SHA256
c96eb2b8f524b2be4e1801445e7f5e542d34cd7033482560712b12d76ea69da9
-
SHA512
5e375d29e01d84b96c2335dc90b198a9a6902d580e4b8a353ae42d5068454d161f5f85eda787e9efe8b793811660403accf8899b19681bb1683c959c3afd0ec0
Malware Config
Extracted
darkgate
admin888
goingupdate.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
kQwvJqoB
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral1/memory/2868-71-0x0000000003160000-0x00000000031D3000-memory.dmp family_darkgate_v6 behavioral1/memory/2868-73-0x0000000003160000-0x00000000031D3000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 3 IoCs
flow pid Process 4 3980 powershell.exe 9 3980 powershell.exe 10 3980 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2868 AutoHotkey.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri NOTEPAD.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe -
Modifies registry class 57 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NOTEPAD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 NOTEPAD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" NOTEPAD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000f2024c05b564da014cc7b806b564da010ea1b106b564da0114000000 NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0000000001000000ffffffff NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" NOTEPAD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" NOTEPAD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg NOTEPAD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 NOTEPAD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings NOTEPAD.EXE Key created \REGISTRY\USER\S-1-5-21-2772066395-907917261-1982757236-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell NOTEPAD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance NOTEPAD.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3756 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3980 powershell.exe 3980 powershell.exe 3980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3980 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3756 NOTEPAD.EXE 3756 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3980 wrote to memory of 2868 3980 powershell.exe 76 PID 3980 wrote to memory of 2868 3980 powershell.exe 76 PID 3980 wrote to memory of 2868 3980 powershell.exe 76 PID 3980 wrote to memory of 3068 3980 powershell.exe 77 PID 3980 wrote to memory of 3068 3980 powershell.exe 77 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3068 attrib.exe
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\new_13.txt1⤵
- Drops file in Windows directory
- Modifies registry class
- Opens file in notepad (likely ransom note)
- Suspicious use of SetWindowsHookEx
PID:3756
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-Command" "if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\Users\Admin\Desktop\abc.ps1'"1⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\klhd\AutoHotkey.exe"C:\klhd\AutoHotkey.exe" C:/klhd/script.ahk2⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2868
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/klhd/2⤵
- Views/modifies file attributes
PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
599B
MD533186abd8e55b840e1f42e67f98bfb61
SHA194c7819749e116bcf96303783e08d73ee6160a19
SHA256c96eb2b8f524b2be4e1801445e7f5e542d34cd7033482560712b12d76ea69da9
SHA5125e375d29e01d84b96c2335dc90b198a9a6902d580e4b8a353ae42d5068454d161f5f85eda787e9efe8b793811660403accf8899b19681bb1683c959c3afd0ec0
-
Filesize
892KB
MD5a59a2d3e5dda7aca6ec879263aa42fd3
SHA1312d496ec90eb30d5319307d47bfef602b6b8c6c
SHA256897b0d0e64cf87ac7086241c86f757f3c94d6826f949a1f0fec9c40892c0cecb
SHA512852972ca4d7f9141ea56d3498388c61610492d36ea7d7af1b36d192d7e04dd6d9bc5830e0dcb0a5f8f55350d4d8aaac2869477686b03f998affbac6321a22030
-
Filesize
52KB
MD5c7bdf27e38f75176a9ebe95619baec8b
SHA14e34dcbbc26131074d1ef7781ceb30c372e7dfba
SHA25608582b9739946102389b18af358c9390bbf14266ae92919f0dae1988dca9f2cd
SHA5124bca6524be6f5b4a8e4d2bab211c5600acc8f5c1dce20a11a13ba7bfb41737c109674f417f862efe33f9136d31360296951c32ae4f024bacf1df0f62ad7e5040
-
Filesize
914KB
MD5073321722c6c5f6c36f1ab464fbf004a
SHA1633b351bdd3bd0d45861dae846fdd02c5808addf
SHA2564544f3d199298653cf630c1bc15a564f2492bb51a77d5a156ca8625142f4e483
SHA512751a33a24d22adcc10ede5c8bd546143214096dd10f8af8a8f3949983339459566044273f44668ea05dccb09718d023447ca5059f7d2d47a5c3cd1f5bb9d8555