Resubmissions
12-08-2024 12:54
240812-p49pka1hqp 1012-08-2024 11:14
240812-nb7ttssgjb 1026-06-2024 06:16
240626-g1gwdazbqd 10Analysis
-
max time kernel
128s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
26-06-2024 06:16
Behavioral task
behavioral1
Sample
0cdf89055417947a9ad53cf38eb0f75e.exe
Resource
win7-20240611-en
General
-
Target
0cdf89055417947a9ad53cf38eb0f75e.exe
-
Size
158KB
-
MD5
0cdf89055417947a9ad53cf38eb0f75e
-
SHA1
a6d845cd643409201b603f3918c4c45b9afb8111
-
SHA256
3b949e360f85236eb66eafa4eeda2ffffb0fb01562767550e75dfb4bf09f0eaf
-
SHA512
8a2523617d4f3c68bd76c9c6f9da358d933b5e71312e25c8ce3a095c3225ba2abea0873ba0c895dea7c374346d3cda5a030557a895b990f1d7a623adb2d2aa20
-
SSDEEP
3072:hQH5iOMxGNftsLz4oPFKUQgC6OEYkUjUMNW82QZRaop5:hQNMxGNVwtB7OEAoWRa
Malware Config
Extracted
stealc
3
http://93.123.39.132
-
url_path
/129edec4272dc2c8.php
Extracted
darkgate
2newn2newn2new
applylawofattraction.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
vhOtpdAB
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
2newn2newn2new
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1520-92-0x0000000003B10000-0x0000000003E98000-memory.dmp family_darkgate_v6 behavioral2/memory/1520-95-0x0000000003B10000-0x0000000003E98000-memory.dmp family_darkgate_v6 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0cdf89055417947a9ad53cf38eb0f75e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 0cdf89055417947a9ad53cf38eb0f75e.exe -
Executes dropped EXE 2 IoCs
Processes:
FBKEHJEGCF.exeAutoit3.exepid process 404 FBKEHJEGCF.exe 1520 Autoit3.exe -
Loads dropped DLL 2 IoCs
Processes:
0cdf89055417947a9ad53cf38eb0f75e.exepid process 5044 0cdf89055417947a9ad53cf38eb0f75e.exe 5044 0cdf89055417947a9ad53cf38eb0f75e.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exe0cdf89055417947a9ad53cf38eb0f75e.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 0cdf89055417947a9ad53cf38eb0f75e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 0cdf89055417947a9ad53cf38eb0f75e.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
0cdf89055417947a9ad53cf38eb0f75e.exeAutoit3.exepid process 5044 0cdf89055417947a9ad53cf38eb0f75e.exe 5044 0cdf89055417947a9ad53cf38eb0f75e.exe 5044 0cdf89055417947a9ad53cf38eb0f75e.exe 5044 0cdf89055417947a9ad53cf38eb0f75e.exe 1520 Autoit3.exe 1520 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4580 WMIC.exe Token: SeSecurityPrivilege 4580 WMIC.exe Token: SeTakeOwnershipPrivilege 4580 WMIC.exe Token: SeLoadDriverPrivilege 4580 WMIC.exe Token: SeSystemProfilePrivilege 4580 WMIC.exe Token: SeSystemtimePrivilege 4580 WMIC.exe Token: SeProfSingleProcessPrivilege 4580 WMIC.exe Token: SeIncBasePriorityPrivilege 4580 WMIC.exe Token: SeCreatePagefilePrivilege 4580 WMIC.exe Token: SeBackupPrivilege 4580 WMIC.exe Token: SeRestorePrivilege 4580 WMIC.exe Token: SeShutdownPrivilege 4580 WMIC.exe Token: SeDebugPrivilege 4580 WMIC.exe Token: SeSystemEnvironmentPrivilege 4580 WMIC.exe Token: SeRemoteShutdownPrivilege 4580 WMIC.exe Token: SeUndockPrivilege 4580 WMIC.exe Token: SeManageVolumePrivilege 4580 WMIC.exe Token: 33 4580 WMIC.exe Token: 34 4580 WMIC.exe Token: 35 4580 WMIC.exe Token: 36 4580 WMIC.exe Token: SeIncreaseQuotaPrivilege 4580 WMIC.exe Token: SeSecurityPrivilege 4580 WMIC.exe Token: SeTakeOwnershipPrivilege 4580 WMIC.exe Token: SeLoadDriverPrivilege 4580 WMIC.exe Token: SeSystemProfilePrivilege 4580 WMIC.exe Token: SeSystemtimePrivilege 4580 WMIC.exe Token: SeProfSingleProcessPrivilege 4580 WMIC.exe Token: SeIncBasePriorityPrivilege 4580 WMIC.exe Token: SeCreatePagefilePrivilege 4580 WMIC.exe Token: SeBackupPrivilege 4580 WMIC.exe Token: SeRestorePrivilege 4580 WMIC.exe Token: SeShutdownPrivilege 4580 WMIC.exe Token: SeDebugPrivilege 4580 WMIC.exe Token: SeSystemEnvironmentPrivilege 4580 WMIC.exe Token: SeRemoteShutdownPrivilege 4580 WMIC.exe Token: SeUndockPrivilege 4580 WMIC.exe Token: SeManageVolumePrivilege 4580 WMIC.exe Token: 33 4580 WMIC.exe Token: 34 4580 WMIC.exe Token: 35 4580 WMIC.exe Token: 36 4580 WMIC.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0cdf89055417947a9ad53cf38eb0f75e.execmd.exeFBKEHJEGCF.exeAutoit3.execmd.exedescription pid process target process PID 5044 wrote to memory of 4484 5044 0cdf89055417947a9ad53cf38eb0f75e.exe cmd.exe PID 5044 wrote to memory of 4484 5044 0cdf89055417947a9ad53cf38eb0f75e.exe cmd.exe PID 5044 wrote to memory of 4484 5044 0cdf89055417947a9ad53cf38eb0f75e.exe cmd.exe PID 4484 wrote to memory of 404 4484 cmd.exe FBKEHJEGCF.exe PID 4484 wrote to memory of 404 4484 cmd.exe FBKEHJEGCF.exe PID 4484 wrote to memory of 404 4484 cmd.exe FBKEHJEGCF.exe PID 404 wrote to memory of 1520 404 FBKEHJEGCF.exe Autoit3.exe PID 404 wrote to memory of 1520 404 FBKEHJEGCF.exe Autoit3.exe PID 404 wrote to memory of 1520 404 FBKEHJEGCF.exe Autoit3.exe PID 1520 wrote to memory of 3144 1520 Autoit3.exe cmd.exe PID 1520 wrote to memory of 3144 1520 Autoit3.exe cmd.exe PID 1520 wrote to memory of 3144 1520 Autoit3.exe cmd.exe PID 3144 wrote to memory of 4580 3144 cmd.exe WMIC.exe PID 3144 wrote to memory of 4580 3144 cmd.exe WMIC.exe PID 3144 wrote to memory of 4580 3144 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cdf89055417947a9ad53cf38eb0f75e.exe"C:\Users\Admin\AppData\Local\Temp\0cdf89055417947a9ad53cf38eb0f75e.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FBKEHJEGCF.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\FBKEHJEGCF.exe"C:\Users\Admin\AppData\Local\Temp\FBKEHJEGCF.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:404 -
\??\c:\temp2\Autoit3.exe"c:\temp2\Autoit3.exe" c:\temp2\script.a3x4⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1520 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\dhkfede\cdeabdh5⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2.1MB
MD5d164269239c8825f3f4cb7d0c47f0ace
SHA1f02c8533bea2c7f0f960b7176e7762884350a01a
SHA256607e8a91c76f444784c2cbc1090cf8724d882d9861641a1f6e0de6b2b9401859
SHA51218330248658d422d247d8120ec449b1d65a8ec3a0e17d89fadfff561eb82274afe871fcc87a873747e0f32b0e3a2211c7bb580f21bba768b11a04fbc05901874
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
545KB
MD52a1e47445351685922c03f63d58f1544
SHA1c57f5e6cb6dfe7e38d6f6bad6ef883aeb47ff52e
SHA2563400e5d376d28ac776c5b432f4235d3ae71390bf8a52b92565576cedaede3adb
SHA5129b7ae93e6f7025c30b13e53ae5b0213ff1de2506660e1e9d7cd3d54952ba3e87af784813df84fd225f8d09a14c9b965954a425fe4dfe057cb814c8e86db7da9e