Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe
Resource
win10v2004-20240611-en
General
-
Target
cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe
-
Size
3.8MB
-
MD5
b2d33941295f236bebee0d3c389a8549
-
SHA1
76bfc480242219d14cfbbb8dd7628c3c9bde7f7d
-
SHA256
cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c
-
SHA512
c7a8a877a93590876221c9bf0c21e04b78a8a8af415c1a70c776744702d3442aa9ffab2d480cc5d6f78a444d74ed3b6eac0407f6b571ddd02e63058d5386aae4
-
SSDEEP
24576:VUFFAjGxqL+VD3crlj8XR2GN19yK9fbxjSXIQ8j0b4qsfQ9Mrm94+CJWMD/NXChu:NKUo3klIXhNryuI2j0sVf9
Malware Config
Extracted
darkgate
x6x6x7x77xx6x6x67
dr-networks.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
rbQZFzKA
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
x6x6x7x77xx6x6x67
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1360-11-0x0000000004D30000-0x00000000050B8000-memory.dmp family_darkgate_v6 behavioral2/memory/1360-14-0x0000000004D30000-0x00000000050B8000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 1360 Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Autoit3.exepid process 1360 Autoit3.exe 1360 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1600 WMIC.exe Token: SeSecurityPrivilege 1600 WMIC.exe Token: SeTakeOwnershipPrivilege 1600 WMIC.exe Token: SeLoadDriverPrivilege 1600 WMIC.exe Token: SeSystemProfilePrivilege 1600 WMIC.exe Token: SeSystemtimePrivilege 1600 WMIC.exe Token: SeProfSingleProcessPrivilege 1600 WMIC.exe Token: SeIncBasePriorityPrivilege 1600 WMIC.exe Token: SeCreatePagefilePrivilege 1600 WMIC.exe Token: SeBackupPrivilege 1600 WMIC.exe Token: SeRestorePrivilege 1600 WMIC.exe Token: SeShutdownPrivilege 1600 WMIC.exe Token: SeDebugPrivilege 1600 WMIC.exe Token: SeSystemEnvironmentPrivilege 1600 WMIC.exe Token: SeRemoteShutdownPrivilege 1600 WMIC.exe Token: SeUndockPrivilege 1600 WMIC.exe Token: SeManageVolumePrivilege 1600 WMIC.exe Token: 33 1600 WMIC.exe Token: 34 1600 WMIC.exe Token: 35 1600 WMIC.exe Token: 36 1600 WMIC.exe Token: SeIncreaseQuotaPrivilege 1600 WMIC.exe Token: SeSecurityPrivilege 1600 WMIC.exe Token: SeTakeOwnershipPrivilege 1600 WMIC.exe Token: SeLoadDriverPrivilege 1600 WMIC.exe Token: SeSystemProfilePrivilege 1600 WMIC.exe Token: SeSystemtimePrivilege 1600 WMIC.exe Token: SeProfSingleProcessPrivilege 1600 WMIC.exe Token: SeIncBasePriorityPrivilege 1600 WMIC.exe Token: SeCreatePagefilePrivilege 1600 WMIC.exe Token: SeBackupPrivilege 1600 WMIC.exe Token: SeRestorePrivilege 1600 WMIC.exe Token: SeShutdownPrivilege 1600 WMIC.exe Token: SeDebugPrivilege 1600 WMIC.exe Token: SeSystemEnvironmentPrivilege 1600 WMIC.exe Token: SeRemoteShutdownPrivilege 1600 WMIC.exe Token: SeUndockPrivilege 1600 WMIC.exe Token: SeManageVolumePrivilege 1600 WMIC.exe Token: 33 1600 WMIC.exe Token: 34 1600 WMIC.exe Token: 35 1600 WMIC.exe Token: 36 1600 WMIC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exeAutoit3.execmd.exedescription pid process target process PID 4776 wrote to memory of 1360 4776 cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe Autoit3.exe PID 4776 wrote to memory of 1360 4776 cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe Autoit3.exe PID 4776 wrote to memory of 1360 4776 cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe Autoit3.exe PID 1360 wrote to memory of 448 1360 Autoit3.exe cmd.exe PID 1360 wrote to memory of 448 1360 Autoit3.exe cmd.exe PID 1360 wrote to memory of 448 1360 Autoit3.exe cmd.exe PID 448 wrote to memory of 1600 448 cmd.exe WMIC.exe PID 448 wrote to memory of 1600 448 cmd.exe WMIC.exe PID 448 wrote to memory of 1600 448 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe"C:\Users\Admin\AppData\Local\Temp\cfa0a176bad0046bd498a5a7f5140ca92734b096c541a54acd1b002f228ec47c.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
\??\c:\st\Autoit3.exe"c:\st\Autoit3.exe" c:\st\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1360 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\hebebec\ekbgfhb3⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
549KB
MD50881a690ab76a93af7220a7cc376ac37
SHA1b145db693476afe29417c3ea1a34f46e58389086
SHA256660156ab9a187a7da50dab8a825ef4b4d4507ca3e0e65a390a9730803ca35835
SHA512aee7987aa3fc96101ba391f8582e4720ae97018d8a3911559b577f6f5e0c38d320c9189070ea9ffaa822c9c7a8c5fdf7350b90173b7af6e7f451fb94290d4cbd