Analysis

  • max time kernel
    315s
  • max time network
    319s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 08:14

General

  • Target

    New folder/execute.bat

  • Size

    29B

  • MD5

    9cb80398908d1720da4a0ff9052280ab

  • SHA1

    ec13380c5a107ad18b08c546fc067f3ccd8fecfc

  • SHA256

    ecbdb7843d10d746282f0eddf1dc89ab7927e19102492711be4dc1b26ace13f1

  • SHA512

    29da0caa5142654408b34a9e2685030ff06bafc74c3ef413868954bbf29464d228079a3227db0bc4f1d666ef4fa22b62135d01b96bf98a17a8a7a9edaf8e3ab2

Malware Config

Extracted

Family

darkgate

Botnet

admin888

C2

kindupdates.com

Attributes
  • anti_analysis

    true

  • anti_debug

    false

  • anti_vm

    true

  • c2_port

    80

  • check_disk

    false

  • check_ram

    false

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_raw_stub

    false

  • internal_mutex

    VjpTnzOY

  • minimum_disk

    100

  • minimum_ram

    4096

  • ping_interval

    6

  • rootkit

    false

  • startup_persistence

    true

  • username

    admin888

Signatures

  • DarkGate

    DarkGate is an infostealer written in C++.

  • Detect DarkGate stealer 3 IoCs
  • Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs

    Using AutoIT for possible automate script.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\New folder\execute.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\system32\cmd.exe
      cmd /c autoit3.exe script.a3x
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\AppData\Local\Temp\New folder\Autoit3.exe
        autoit3.exe script.a3x
        3⤵
        • Command and Scripting Interpreter: AutoIT
        • Checks processor information in registry
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious behavior: EnumeratesProcesses
        PID:2784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2784-2-0x00000000008F0000-0x0000000000CF0000-memory.dmp
    Filesize

    4.0MB

  • memory/2784-3-0x0000000002CB0000-0x000000000304A000-memory.dmp
    Filesize

    3.6MB

  • memory/2784-4-0x0000000002CB0000-0x000000000304A000-memory.dmp
    Filesize

    3.6MB