Resubmissions
23-01-2025 20:32
250123-zbct8sslav 1023-01-2025 16:26
250123-txja9axjap 1023-01-2025 15:11
250123-skx37stlhy 10Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 20:32
Static task
static1
Behavioral task
behavioral1
Sample
Notion Setup 4.3.0 (4).exe
Resource
win7-20241010-en
General
-
Target
Notion Setup 4.3.0 (4).exe
-
Size
4.1MB
-
MD5
849e4475405de2f405ec0c987c796791
-
SHA1
ad67cda4c294705ecd45b5e1f14d49b32deb7a1a
-
SHA256
4fe8bbc88d7a8cc0eec24bd74951f1f00b5127e3899ae53de8dabd6ff417e6db
-
SHA512
e4232435e69dd6aaa2b81a3fcbfadaeb2b98093d35cdff088e41c38a6d4a8e26082262b62be7ec2e16cb50252afcdf0ca17d7ded914c4cace77ad0c730744324
-
SSDEEP
49152:nR/KpmZubPf2S8W2ILeWl+C1pvjWy5Snd0eigXNJDLrkThL5X4GmxfUP0FKKsvje:R/jtYLP1Yy5E0eD2vPmuPBZugKdH
Malware Config
Extracted
darkgate
user1
155.138.149.77
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
sDcGdADE
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
user1
Signatures
-
Darkgate family
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/4540-15-0x0000000004390000-0x00000000046E5000-memory.dmp family_darkgate_v6 behavioral2/memory/4540-19-0x0000000004390000-0x00000000046E5000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 2 IoCs
pid Process 4540 Autoit3.exe 1672 Autoit3.exe -
pid Process 2208 PowerShell.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 2 IoCs
Using AutoIT for possible automate script.
pid Process 4540 Autoit3.exe 1672 Autoit3.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk PowerShell.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notion Setup 4.3.0 (4).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1056 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4540 Autoit3.exe 4540 Autoit3.exe 2208 PowerShell.exe 2208 PowerShell.exe 1672 Autoit3.exe 1672 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1628 WMIC.exe Token: SeSecurityPrivilege 1628 WMIC.exe Token: SeTakeOwnershipPrivilege 1628 WMIC.exe Token: SeLoadDriverPrivilege 1628 WMIC.exe Token: SeSystemProfilePrivilege 1628 WMIC.exe Token: SeSystemtimePrivilege 1628 WMIC.exe Token: SeProfSingleProcessPrivilege 1628 WMIC.exe Token: SeIncBasePriorityPrivilege 1628 WMIC.exe Token: SeCreatePagefilePrivilege 1628 WMIC.exe Token: SeBackupPrivilege 1628 WMIC.exe Token: SeRestorePrivilege 1628 WMIC.exe Token: SeShutdownPrivilege 1628 WMIC.exe Token: SeDebugPrivilege 1628 WMIC.exe Token: SeSystemEnvironmentPrivilege 1628 WMIC.exe Token: SeRemoteShutdownPrivilege 1628 WMIC.exe Token: SeUndockPrivilege 1628 WMIC.exe Token: SeManageVolumePrivilege 1628 WMIC.exe Token: 33 1628 WMIC.exe Token: 34 1628 WMIC.exe Token: 35 1628 WMIC.exe Token: 36 1628 WMIC.exe Token: SeIncreaseQuotaPrivilege 1628 WMIC.exe Token: SeSecurityPrivilege 1628 WMIC.exe Token: SeTakeOwnershipPrivilege 1628 WMIC.exe Token: SeLoadDriverPrivilege 1628 WMIC.exe Token: SeSystemProfilePrivilege 1628 WMIC.exe Token: SeSystemtimePrivilege 1628 WMIC.exe Token: SeProfSingleProcessPrivilege 1628 WMIC.exe Token: SeIncBasePriorityPrivilege 1628 WMIC.exe Token: SeCreatePagefilePrivilege 1628 WMIC.exe Token: SeBackupPrivilege 1628 WMIC.exe Token: SeRestorePrivilege 1628 WMIC.exe Token: SeShutdownPrivilege 1628 WMIC.exe Token: SeDebugPrivilege 1628 WMIC.exe Token: SeSystemEnvironmentPrivilege 1628 WMIC.exe Token: SeRemoteShutdownPrivilege 1628 WMIC.exe Token: SeUndockPrivilege 1628 WMIC.exe Token: SeManageVolumePrivilege 1628 WMIC.exe Token: 33 1628 WMIC.exe Token: 34 1628 WMIC.exe Token: 35 1628 WMIC.exe Token: 36 1628 WMIC.exe Token: SeDebugPrivilege 2208 PowerShell.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1980 OpenWith.exe 1980 OpenWith.exe 1980 OpenWith.exe 1980 OpenWith.exe 1980 OpenWith.exe 1980 OpenWith.exe 1980 OpenWith.exe 1980 OpenWith.exe 1980 OpenWith.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1200 wrote to memory of 4540 1200 Notion Setup 4.3.0 (4).exe 83 PID 1200 wrote to memory of 4540 1200 Notion Setup 4.3.0 (4).exe 83 PID 1200 wrote to memory of 4540 1200 Notion Setup 4.3.0 (4).exe 83 PID 4540 wrote to memory of 4420 4540 Autoit3.exe 84 PID 4540 wrote to memory of 4420 4540 Autoit3.exe 84 PID 4540 wrote to memory of 4420 4540 Autoit3.exe 84 PID 4420 wrote to memory of 1628 4420 cmd.exe 86 PID 4420 wrote to memory of 1628 4420 cmd.exe 86 PID 4420 wrote to memory of 1628 4420 cmd.exe 86 PID 1980 wrote to memory of 1056 1980 OpenWith.exe 113 PID 1980 wrote to memory of 1056 1980 OpenWith.exe 113 PID 2208 wrote to memory of 1672 2208 PowerShell.exe 116 PID 2208 wrote to memory of 1672 2208 PowerShell.exe 116 PID 2208 wrote to memory of 1672 2208 PowerShell.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\Notion Setup 4.3.0 (4).exe"C:\Users\Admin\AppData\Local\Temp\Notion Setup 4.3.0 (4).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
\??\c:\temp\test\Autoit3.exe"c:\temp\test\Autoit3.exe" c:\temp\test\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4540 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\aabhgff\hbhchcc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2180
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\temp\test\script.a3x2⤵
- Opens file in notepad (likely ransom note)
PID:1056
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell.exe" -noexit -command Set-Location -literalPath 'C:\temp\test'1⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\temp\test\Autoit3.exe"C:\temp\test\Autoit3.exe" .\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32B
MD544a548e0f9d8534374effab0bbe1f3de
SHA12b8c99d9325c751f498f8bffcb439bd12918ec38
SHA256beb36f7aea2a556876c0786656b6c6f32607790bc8434d17f197d5ca0bdbd01d
SHA5123346aa333890f9dbbd0adeafa4cad41f14f815f94fbe9af33797e90ac9b5bd28cd442c1b321fae5349223ce9845375416504626089c35b3026b251b781fd5b21
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
584KB
MD5b94c5e38bbf4b6ef11e0442ce58c3131
SHA100b5a444bc5e52f7dd9753383317eb2497ec4b38
SHA256037e15b09413722b48802e6268848d0698b9ed468cd447b40e31efa5cdb3c313
SHA512546c148fafd8298f79bf0b02c707ab88f5e15b099903ed725d11df6345f2a73121bb385e5e094a8ef2a165284a760c104cd03b25804cc55b11a6f22b64a90914