Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
YandexDiskSetup.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
YandexDiskSetup.exe
Resource
win10v2004-20240611-en
General
-
Target
YandexDiskSetup.exe
-
Size
3.2MB
-
MD5
de707fe00df714b940eb7c9f6ffc8330
-
SHA1
b67ea0aa9132185407c48041cdd24d36af8a9859
-
SHA256
22f34cc0b56ea1709b3af15b41b43fc40fca2b77debb8400108d3f517ee2ed4a
-
SHA512
046037166e9f4d14beb1315e45a72566090ae37b5c250d37d9571e172b6e6eabf1eedfbb3c377b89ff161f71a7536e815eabb14ab3e0fa835770809e2958056d
-
SSDEEP
98304:bsjxBrEMYW4ocuTb61A6G2NvzDOBcyShplmz+:bPf1WcyQk+
Malware Config
Extracted
darkgate
trafikk897612561
hostingrapid.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
cExasoWy
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
trafikk897612561
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1864-12-0x00000000032A0000-0x0000000003628000-memory.dmp family_darkgate_v6 behavioral1/memory/1864-15-0x00000000032A0000-0x0000000003628000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 1864 Autoit3.exe -
Loads dropped DLL 1 IoCs
Processes:
YandexDiskSetup.exepid process 2064 YandexDiskSetup.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Autoit3.exepid process 1864 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2056 WMIC.exe Token: SeSecurityPrivilege 2056 WMIC.exe Token: SeTakeOwnershipPrivilege 2056 WMIC.exe Token: SeLoadDriverPrivilege 2056 WMIC.exe Token: SeSystemProfilePrivilege 2056 WMIC.exe Token: SeSystemtimePrivilege 2056 WMIC.exe Token: SeProfSingleProcessPrivilege 2056 WMIC.exe Token: SeIncBasePriorityPrivilege 2056 WMIC.exe Token: SeCreatePagefilePrivilege 2056 WMIC.exe Token: SeBackupPrivilege 2056 WMIC.exe Token: SeRestorePrivilege 2056 WMIC.exe Token: SeShutdownPrivilege 2056 WMIC.exe Token: SeDebugPrivilege 2056 WMIC.exe Token: SeSystemEnvironmentPrivilege 2056 WMIC.exe Token: SeRemoteShutdownPrivilege 2056 WMIC.exe Token: SeUndockPrivilege 2056 WMIC.exe Token: SeManageVolumePrivilege 2056 WMIC.exe Token: 33 2056 WMIC.exe Token: 34 2056 WMIC.exe Token: 35 2056 WMIC.exe Token: SeIncreaseQuotaPrivilege 2056 WMIC.exe Token: SeSecurityPrivilege 2056 WMIC.exe Token: SeTakeOwnershipPrivilege 2056 WMIC.exe Token: SeLoadDriverPrivilege 2056 WMIC.exe Token: SeSystemProfilePrivilege 2056 WMIC.exe Token: SeSystemtimePrivilege 2056 WMIC.exe Token: SeProfSingleProcessPrivilege 2056 WMIC.exe Token: SeIncBasePriorityPrivilege 2056 WMIC.exe Token: SeCreatePagefilePrivilege 2056 WMIC.exe Token: SeBackupPrivilege 2056 WMIC.exe Token: SeRestorePrivilege 2056 WMIC.exe Token: SeShutdownPrivilege 2056 WMIC.exe Token: SeDebugPrivilege 2056 WMIC.exe Token: SeSystemEnvironmentPrivilege 2056 WMIC.exe Token: SeRemoteShutdownPrivilege 2056 WMIC.exe Token: SeUndockPrivilege 2056 WMIC.exe Token: SeManageVolumePrivilege 2056 WMIC.exe Token: 33 2056 WMIC.exe Token: 34 2056 WMIC.exe Token: 35 2056 WMIC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
YandexDiskSetup.exeAutoit3.execmd.exedescription pid process target process PID 2064 wrote to memory of 1864 2064 YandexDiskSetup.exe Autoit3.exe PID 2064 wrote to memory of 1864 2064 YandexDiskSetup.exe Autoit3.exe PID 2064 wrote to memory of 1864 2064 YandexDiskSetup.exe Autoit3.exe PID 2064 wrote to memory of 1864 2064 YandexDiskSetup.exe Autoit3.exe PID 1864 wrote to memory of 2288 1864 Autoit3.exe cmd.exe PID 1864 wrote to memory of 2288 1864 Autoit3.exe cmd.exe PID 1864 wrote to memory of 2288 1864 Autoit3.exe cmd.exe PID 1864 wrote to memory of 2288 1864 Autoit3.exe cmd.exe PID 2288 wrote to memory of 2056 2288 cmd.exe WMIC.exe PID 2288 wrote to memory of 2056 2288 cmd.exe WMIC.exe PID 2288 wrote to memory of 2056 2288 cmd.exe WMIC.exe PID 2288 wrote to memory of 2056 2288 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\YandexDiskSetup.exe"C:\Users\Admin\AppData\Local\Temp\YandexDiskSetup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2064 -
\??\c:\st\Autoit3.exe"c:\st\Autoit3.exe" c:\st\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1864 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\cfcfecd\fdeedba3⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
547KB
MD53682cd807f4c3cae3f887ee3b7e1d5f6
SHA1964c9dc815d7e269dbaab04a0e614f2d870f0358
SHA256b36bdb6d23aaea3f04b9acbb601262aa081119a8966248984f46bc04aff03202
SHA5124fee1dde06e4ed275df842556f2151ba559d386fa5c9a8a64d6aaa44d44945fa208c3ae1ee225bf4af32c09de9685ead5333071fe9fb206aafb9ec46bc05ef02
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c