Resubmissions

13-06-2024 13:47

240613-q3s6vswakn 10

13-06-2024 13:24

240613-qncwbsvcmj 10

General

  • Target

    YandexDiskSetup.exe

  • Size

    3.2MB

  • Sample

    240613-q3s6vswakn

  • MD5

    de707fe00df714b940eb7c9f6ffc8330

  • SHA1

    b67ea0aa9132185407c48041cdd24d36af8a9859

  • SHA256

    22f34cc0b56ea1709b3af15b41b43fc40fca2b77debb8400108d3f517ee2ed4a

  • SHA512

    046037166e9f4d14beb1315e45a72566090ae37b5c250d37d9571e172b6e6eabf1eedfbb3c377b89ff161f71a7536e815eabb14ab3e0fa835770809e2958056d

  • SSDEEP

    98304:bsjxBrEMYW4ocuTb61A6G2NvzDOBcyShplmz+:bPf1WcyQk+

Malware Config

Extracted

Family

darkgate

Botnet

trafikk897612561

C2

hostingrapid.com

Attributes
  • anti_analysis

    true

  • anti_debug

    false

  • anti_vm

    true

  • c2_port

    80

  • check_disk

    false

  • check_ram

    false

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_raw_stub

    false

  • internal_mutex

    cExasoWy

  • minimum_disk

    100

  • minimum_ram

    4096

  • ping_interval

    6

  • rootkit

    false

  • startup_persistence

    true

  • username

    trafikk897612561

Targets

    • Target

      YandexDiskSetup.exe

    • Size

      3.2MB

    • MD5

      de707fe00df714b940eb7c9f6ffc8330

    • SHA1

      b67ea0aa9132185407c48041cdd24d36af8a9859

    • SHA256

      22f34cc0b56ea1709b3af15b41b43fc40fca2b77debb8400108d3f517ee2ed4a

    • SHA512

      046037166e9f4d14beb1315e45a72566090ae37b5c250d37d9571e172b6e6eabf1eedfbb3c377b89ff161f71a7536e815eabb14ab3e0fa835770809e2958056d

    • SSDEEP

      98304:bsjxBrEMYW4ocuTb61A6G2NvzDOBcyShplmz+:bPf1WcyQk+

    • DarkGate

      DarkGate is an infostealer written in C++.

    • Detect DarkGate stealer

    • Executes dropped EXE

    • Loads dropped DLL

    • Command and Scripting Interpreter: AutoIT

      Using AutoIT for possible automate script.

MITRE ATT&CK Matrix

Tasks