Analysis
-
max time kernel
149s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 08:38
Static task
static1
Behavioral task
behavioral1
Sample
d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe
Resource
win10v2004-20240704-en
General
-
Target
d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe
-
Size
4.1MB
-
MD5
8337d626668add205c2e98aef961eb4a
-
SHA1
634fc2f438e7e4329a14287e9a149bdb9e954f41
-
SHA256
d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a
-
SHA512
17f7bec816af4f1e0640a77534dd1967a33fb8c670a1ea0be644efd147bcad7dd0be259b2eb499af6cff95ee6a02288de4c7feed4484de9c8b78b7570bfa1e34
-
SSDEEP
49152:4Zu7lBTKyNmMLb57eu55DqwkUdJoIISzY6YD27Oq:nuyVb5f55GjWJrzY6YD2Kq
Malware Config
Extracted
darkgate
trafikk897612561
45.11.59.87
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
hFlKeAto
-
minimum_disk
100
-
minimum_ram
4095
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
trafikk897612561
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2468-10-0x0000000003DD0000-0x0000000004158000-memory.dmp family_darkgate_v6 behavioral2/memory/2468-13-0x0000000003DD0000-0x0000000004158000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 2468 Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Autoit3.exepid process 2468 Autoit3.exe 2468 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe Token: SeIncreaseQuotaPrivilege 4300 WMIC.exe Token: SeSecurityPrivilege 4300 WMIC.exe Token: SeTakeOwnershipPrivilege 4300 WMIC.exe Token: SeLoadDriverPrivilege 4300 WMIC.exe Token: SeSystemProfilePrivilege 4300 WMIC.exe Token: SeSystemtimePrivilege 4300 WMIC.exe Token: SeProfSingleProcessPrivilege 4300 WMIC.exe Token: SeIncBasePriorityPrivilege 4300 WMIC.exe Token: SeCreatePagefilePrivilege 4300 WMIC.exe Token: SeBackupPrivilege 4300 WMIC.exe Token: SeRestorePrivilege 4300 WMIC.exe Token: SeShutdownPrivilege 4300 WMIC.exe Token: SeDebugPrivilege 4300 WMIC.exe Token: SeSystemEnvironmentPrivilege 4300 WMIC.exe Token: SeRemoteShutdownPrivilege 4300 WMIC.exe Token: SeUndockPrivilege 4300 WMIC.exe Token: SeManageVolumePrivilege 4300 WMIC.exe Token: 33 4300 WMIC.exe Token: 34 4300 WMIC.exe Token: 35 4300 WMIC.exe Token: 36 4300 WMIC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exeAutoit3.execmd.exedescription pid process target process PID 1968 wrote to memory of 2468 1968 d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe Autoit3.exe PID 1968 wrote to memory of 2468 1968 d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe Autoit3.exe PID 1968 wrote to memory of 2468 1968 d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe Autoit3.exe PID 2468 wrote to memory of 3308 2468 Autoit3.exe cmd.exe PID 2468 wrote to memory of 3308 2468 Autoit3.exe cmd.exe PID 2468 wrote to memory of 3308 2468 Autoit3.exe cmd.exe PID 3308 wrote to memory of 4300 3308 cmd.exe WMIC.exe PID 3308 wrote to memory of 4300 3308 cmd.exe WMIC.exe PID 3308 wrote to memory of 4300 3308 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe"C:\Users\Admin\AppData\Local\Temp\d0847bc14441e00ed3326e6ca5aad788cdd17719575618a4423f8a3ebd1fd36a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
\??\c:\temp2\Autoit3.exe"c:\temp2\Autoit3.exe" c:\temp2\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2468 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\dkefddd\acbccac3⤵
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
547KB
MD5d21739b6ea4d6d31f6d2ea938f16e2b1
SHA15fbbcc366c1bf702da832a28a038e35f663d471b
SHA256380a9c991349d1708699bd4585f5ca31ed2bf636648a6dd9e377c91cdcf8798b
SHA5124eab5e1971adb67493fb3f55f1fc7d8dd543bb0c2bca036de2fc98546b6c3785cc3a76fed96355955d5e572a06102f7a8d9cfe9cfee8a94bc5a96feae4825c4f