Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
e9ad648589aa3e15ce61c6a3be4fc98429581be738792ed17a713b4980c9a4a2.ps1
Resource
win7-20240508-en
General
-
Target
e9ad648589aa3e15ce61c6a3be4fc98429581be738792ed17a713b4980c9a4a2.ps1
-
Size
246B
-
MD5
f2e4351aa516a1f2e59ade5d9e7aa1d6
-
SHA1
1b751a2ee3af91c4cdf020914de19169fceb51ac
-
SHA256
e9ad648589aa3e15ce61c6a3be4fc98429581be738792ed17a713b4980c9a4a2
-
SHA512
ffc8ff99ea34d87efb5b869b1bc45acb5dd4557806afee79cdc32dc4fee66077ff4809d0918d266458c65044fc2516e8cd9aeac11a2a98128514de676d0a8e5c
Malware Config
Extracted
darkgate
admin888
flexiblemaria.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
rZyBgHHD
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1600-38-0x0000000003CA0000-0x0000000004027000-memory.dmp family_darkgate_v6 behavioral2/memory/1600-39-0x0000000003CA0000-0x0000000004027000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 4 1752 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 1600 Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeAutoit3.exepid process 1752 powershell.exe 1752 powershell.exe 1600 Autoit3.exe 1600 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1752 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
powershell.exedescription pid process target process PID 1752 wrote to memory of 1600 1752 powershell.exe Autoit3.exe PID 1752 wrote to memory of 1600 1752 powershell.exe Autoit3.exe PID 1752 wrote to memory of 1600 1752 powershell.exe Autoit3.exe PID 1752 wrote to memory of 4072 1752 powershell.exe attrib.exe PID 1752 wrote to memory of 4072 1752 powershell.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\e9ad648589aa3e15ce61c6a3be4fc98429581be738792ed17a713b4980c9a4a2.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\nkll\Autoit3.exe"C:\nkll\Autoit3.exe" script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/nkll/2⤵
- Views/modifies file attributes
PID:4072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
546KB
MD54d52ea9aa7cd3a0e820a9421d936073f
SHA1562bf1190c92318d85b024689e6ecb2d021732f7
SHA2562f05419f0baf87feb1c1f4ecb6d391fd9e8083e9e5219fba09875aaca85001a2
SHA5121ea67e5807e8af5204994b78ddfdde611bb4dc465ceffdf5607dbc3c6faf0cfd09de820db912f3af71bb2053b049f6eb14458da540f8dae9364b7bef14f6a6a2