Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 17:10
Static task
static1
Behavioral task
behavioral1
Sample
9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe
Resource
win10v2004-20240709-en
General
-
Target
9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe
-
Size
4.7MB
-
MD5
3d253352224aead7526d58a4e21932fb
-
SHA1
ca2e53cf2ec7fc678c347198dbf1c6d76e32380b
-
SHA256
9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f
-
SHA512
516ff664fe2446df5793498f9daa565647c339fdc4423454fdc129b1fc43b6fe0b968600d00709c8f5e2dfe80a366858f67e148f40c9d85255d02bdae238d3a3
-
SSDEEP
98304:fCsVbXGGHMUhn6kUC1h3TSx+Fn388qjYeQnV:asViQM
Malware Config
Extracted
darkgate
x6x6x7x77xx6x6x67
australiaivf.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
eXesNlDE
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
x6x6x7x77xx6x6x67
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2564-12-0x00000000032B0000-0x0000000003638000-memory.dmp family_darkgate_v6 behavioral1/memory/2564-15-0x00000000032B0000-0x0000000003638000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 2564 Autoit3.exe -
Loads dropped DLL 1 IoCs
Processes:
9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exepid process 3048 9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Autoit3.exepid process 2564 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe Token: 35 2000 WMIC.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe Token: 35 2000 WMIC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exeAutoit3.execmd.exedescription pid process target process PID 3048 wrote to memory of 2564 3048 9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe Autoit3.exe PID 3048 wrote to memory of 2564 3048 9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe Autoit3.exe PID 3048 wrote to memory of 2564 3048 9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe Autoit3.exe PID 3048 wrote to memory of 2564 3048 9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe Autoit3.exe PID 2564 wrote to memory of 2936 2564 Autoit3.exe cmd.exe PID 2564 wrote to memory of 2936 2564 Autoit3.exe cmd.exe PID 2564 wrote to memory of 2936 2564 Autoit3.exe cmd.exe PID 2564 wrote to memory of 2936 2564 Autoit3.exe cmd.exe PID 2936 wrote to memory of 2000 2936 cmd.exe WMIC.exe PID 2936 wrote to memory of 2000 2936 cmd.exe WMIC.exe PID 2936 wrote to memory of 2000 2936 cmd.exe WMIC.exe PID 2936 wrote to memory of 2000 2936 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe"C:\Users\Admin\AppData\Local\Temp\9845e65543e74e6b6e731af9349d932c7b4e70ddf0a79d9e2fe18a10002e912f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3048 -
\??\c:\st\Autoit3.exe"c:\st\Autoit3.exe" c:\st\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2564 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\gachkcb\bcebfbf3⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
548KB
MD5885ddab15cf0e93532a744f49e7b2e40
SHA1d2925fccb128c965f53c26ddc99efaa135d04823
SHA2562222e9abfb241efbf4ddfeb53acdc6c823da678a477b8621b7c725b9216839eb
SHA5121ad5bbd68bbb86376e076041a879cac402b6ba6dbd96c0cd35ed2ea4bc9ca3ffaebcda53f781824da8ab847fdd84d880dd8cb51f3bfafe536b2ef30637123f24