Analysis

  • max time kernel
    267s
  • max time network
    318s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 08:14

General

  • Target

    New folder/execute.bat

  • Size

    29B

  • MD5

    9cb80398908d1720da4a0ff9052280ab

  • SHA1

    ec13380c5a107ad18b08c546fc067f3ccd8fecfc

  • SHA256

    ecbdb7843d10d746282f0eddf1dc89ab7927e19102492711be4dc1b26ace13f1

  • SHA512

    29da0caa5142654408b34a9e2685030ff06bafc74c3ef413868954bbf29464d228079a3227db0bc4f1d666ef4fa22b62135d01b96bf98a17a8a7a9edaf8e3ab2

Malware Config

Extracted

Family

darkgate

Botnet

admin888

C2

kindupdates.com

Attributes
  • anti_analysis

    true

  • anti_debug

    false

  • anti_vm

    true

  • c2_port

    80

  • check_disk

    false

  • check_ram

    false

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_raw_stub

    false

  • internal_mutex

    VjpTnzOY

  • minimum_disk

    100

  • minimum_ram

    4096

  • ping_interval

    6

  • rootkit

    false

  • startup_persistence

    true

  • username

    admin888

Signatures

  • DarkGate

    DarkGate is an infostealer written in C++.

  • Detect DarkGate stealer 2 IoCs
  • Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs

    Using AutoIT for possible automate script.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\New folder\execute.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\cmd.exe
      cmd /c autoit3.exe script.a3x
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Admin\AppData\Local\Temp\New folder\Autoit3.exe
        autoit3.exe script.a3x
        3⤵
        • Command and Scripting Interpreter: AutoIT
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:5072
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4588

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5072-1-0x0000000001710000-0x0000000001B10000-memory.dmp
      Filesize

      4.0MB

    • memory/5072-2-0x0000000004780000-0x0000000004B1A000-memory.dmp
      Filesize

      3.6MB

    • memory/5072-4-0x0000000004780000-0x0000000004B1A000-memory.dmp
      Filesize

      3.6MB