Analysis
-
max time kernel
93s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 20:00
Static task
static1
Behavioral task
behavioral1
Sample
48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe
Resource
win10v2004-20240802-en
General
-
Target
48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe
-
Size
2.1MB
-
MD5
fc99ddf185aa553bf30c431cc897c903
-
SHA1
72c3ae0ed953a4ed3a5d1d8e3957f530c952f48d
-
SHA256
48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939
-
SHA512
0be1916e9f0fa3ff2282bbfc23ac9c5f19c15c17f5e0e6aa68edea3db7b780c53f473d40292f0ed324596996572917dfe584cc2d989773c77ee489b643dd2e46
-
SSDEEP
49152:Uk8BMMcyO6uzNJbIdNJbnwppkcWAta0PH1i:HasZ6uJJb6UJNa0
Malware Config
Extracted
darkgate
Gh0st
filetmoon.site
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
KaVpLvWD
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
Gh0st
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2384-15-0x0000000003D20000-0x00000000040A8000-memory.dmp family_darkgate_v6 behavioral1/memory/2384-18-0x0000000003D20000-0x00000000040A8000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 2384 Autoit3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 myexternalip.com -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exedescription pid process target process PID 1296 set thread context of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exeAutoit3.execmd.exeWMIC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Autoit3.exepid process 2384 Autoit3.exe 2384 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 5064 WMIC.exe Token: SeSecurityPrivilege 5064 WMIC.exe Token: SeTakeOwnershipPrivilege 5064 WMIC.exe Token: SeLoadDriverPrivilege 5064 WMIC.exe Token: SeSystemProfilePrivilege 5064 WMIC.exe Token: SeSystemtimePrivilege 5064 WMIC.exe Token: SeProfSingleProcessPrivilege 5064 WMIC.exe Token: SeIncBasePriorityPrivilege 5064 WMIC.exe Token: SeCreatePagefilePrivilege 5064 WMIC.exe Token: SeBackupPrivilege 5064 WMIC.exe Token: SeRestorePrivilege 5064 WMIC.exe Token: SeShutdownPrivilege 5064 WMIC.exe Token: SeDebugPrivilege 5064 WMIC.exe Token: SeSystemEnvironmentPrivilege 5064 WMIC.exe Token: SeRemoteShutdownPrivilege 5064 WMIC.exe Token: SeUndockPrivilege 5064 WMIC.exe Token: SeManageVolumePrivilege 5064 WMIC.exe Token: 33 5064 WMIC.exe Token: 34 5064 WMIC.exe Token: 35 5064 WMIC.exe Token: 36 5064 WMIC.exe Token: SeIncreaseQuotaPrivilege 5064 WMIC.exe Token: SeSecurityPrivilege 5064 WMIC.exe Token: SeTakeOwnershipPrivilege 5064 WMIC.exe Token: SeLoadDriverPrivilege 5064 WMIC.exe Token: SeSystemProfilePrivilege 5064 WMIC.exe Token: SeSystemtimePrivilege 5064 WMIC.exe Token: SeProfSingleProcessPrivilege 5064 WMIC.exe Token: SeIncBasePriorityPrivilege 5064 WMIC.exe Token: SeCreatePagefilePrivilege 5064 WMIC.exe Token: SeBackupPrivilege 5064 WMIC.exe Token: SeRestorePrivilege 5064 WMIC.exe Token: SeShutdownPrivilege 5064 WMIC.exe Token: SeDebugPrivilege 5064 WMIC.exe Token: SeSystemEnvironmentPrivilege 5064 WMIC.exe Token: SeRemoteShutdownPrivilege 5064 WMIC.exe Token: SeUndockPrivilege 5064 WMIC.exe Token: SeManageVolumePrivilege 5064 WMIC.exe Token: 33 5064 WMIC.exe Token: 34 5064 WMIC.exe Token: 35 5064 WMIC.exe Token: 36 5064 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exeAutoit3.execmd.exedescription pid process target process PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 1296 wrote to memory of 2256 1296 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe PID 2256 wrote to memory of 2384 2256 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe Autoit3.exe PID 2256 wrote to memory of 2384 2256 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe Autoit3.exe PID 2256 wrote to memory of 2384 2256 48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe Autoit3.exe PID 2384 wrote to memory of 1356 2384 Autoit3.exe cmd.exe PID 2384 wrote to memory of 1356 2384 Autoit3.exe cmd.exe PID 2384 wrote to memory of 1356 2384 Autoit3.exe cmd.exe PID 1356 wrote to memory of 5064 1356 cmd.exe WMIC.exe PID 1356 wrote to memory of 5064 1356 cmd.exe WMIC.exe PID 1356 wrote to memory of 5064 1356 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe"C:\Users\Admin\AppData\Local\Temp\48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe"C:\Users\Admin\AppData\Local\Temp\48860a4eb801109046a591d18809b1ff3e2b658f2a09c6fb36c4948cb88eb939.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
\??\c:\temp2\Autoit3.exe"c:\temp2\Autoit3.exe" c:\temp2\script.a3x3⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2384 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\bhaebhc\behcbhc4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
544KB
MD52e861f2d8c1dbb17adfad1553493a14a
SHA177fdca0697900729755386d00fe89240ceb97f7f
SHA256f8a9100f6fe719f091cdb4115b43f53d4b6c11eb51ea667fd57af81556067bcb
SHA51255f571e4a51f10d8c83e9b157685bdadf7d73df2849700cfbfb4aa82314320c84a35b678a6566cf17f2c115f37aaa6bf22c9edfc745517b4493cd68fc4f64cdc