Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 11:50
Static task
static1
Behavioral task
behavioral1
Sample
08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe
Resource
win10v2004-20240802-en
General
-
Target
08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe
-
Size
3.4MB
-
MD5
6446245c985087b919aa69304d1a8cac
-
SHA1
1b29352ea318550390e4bc072c6fe9704ceaeef6
-
SHA256
08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92
-
SHA512
818531a09029e9da85295e0e5cd358da4443e15fcd09bbd931edfba00e14f1f93fdae29b5db1fe44ec4a9a4846a91557ba4f5476ac6c2ddbced987e22b9d5bff
-
SSDEEP
49152:XwREDDMfG6Qgvc/5WUbGsQ4Xw4z0g3QeT84fB84AdcdHeMxWrP+beY7UY714:XwREaQX/9cqDzJQeT8458zudMwZgN
Malware Config
Extracted
darkgate
test3
127.0.0.1
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
sXhElIrM
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
test3
Signatures
-
Detect DarkGate stealer 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1060-16-0x0000000004320000-0x0000000004617000-memory.dmp family_darkgate_v6 behavioral1/memory/1060-27-0x0000000004320000-0x0000000004617000-memory.dmp family_darkgate_v6 behavioral1/memory/1060-28-0x0000000004320000-0x0000000004617000-memory.dmp family_darkgate_v6 behavioral1/memory/1060-30-0x0000000004320000-0x0000000004617000-memory.dmp family_darkgate_v6 behavioral1/memory/1060-29-0x0000000004320000-0x0000000004617000-memory.dmp family_darkgate_v6 behavioral1/memory/1060-26-0x0000000004320000-0x0000000004617000-memory.dmp family_darkgate_v6 behavioral1/memory/1060-34-0x0000000004320000-0x0000000004617000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 2 IoCs
Processes:
08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmpAutoit3.exepid process 1684 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp 1060 Autoit3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Autoit3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ddhahba = "\"C:\\ProgramData\\faabdcd\\Autoit3.exe\" C:\\ProgramData\\faabdcd\\dgkfgaf.a3x" Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeWMIC.exe08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmpAutoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Autoit3.exepid process 1060 Autoit3.exe 1060 Autoit3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Autoit3.exepid process 1060 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: 36 2708 WMIC.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: 36 2708 WMIC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmpAutoit3.execmd.exedescription pid process target process PID 4680 wrote to memory of 1684 4680 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp PID 4680 wrote to memory of 1684 4680 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp PID 4680 wrote to memory of 1684 4680 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp PID 1684 wrote to memory of 1060 1684 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp Autoit3.exe PID 1684 wrote to memory of 1060 1684 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp Autoit3.exe PID 1684 wrote to memory of 1060 1684 08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp Autoit3.exe PID 1060 wrote to memory of 3224 1060 Autoit3.exe cmd.exe PID 1060 wrote to memory of 3224 1060 Autoit3.exe cmd.exe PID 1060 wrote to memory of 3224 1060 Autoit3.exe cmd.exe PID 3224 wrote to memory of 2708 3224 cmd.exe WMIC.exe PID 3224 wrote to memory of 2708 3224 cmd.exe WMIC.exe PID 3224 wrote to memory of 2708 3224 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe"C:\Users\Admin\AppData\Local\Temp\08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\is-7K9CD.tmp\08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp"C:\Users\Admin\AppData\Local\Temp\is-7K9CD.tmp\08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp" /SL5="$A0052,2611883,845824,C:\Users\Admin\AppData\Local\Temp\08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\is-3T4E9.tmp\Autoit3.exe"C:\Users\Admin\AppData\Local\Temp\is-3T4E9.tmp\Autoit3.exe" C:\Users\Admin\AppData\Local\Temp\is-3T4E9.tmp\script.a3x3⤵
- Executes dropped EXE
- Adds Run key to start application
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1060 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\faabdcd\hheabff4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
457KB
MD50fe75cc3200d114a17660faa7b6c5a66
SHA158151e53e22e3e75f96b6e755b03e946dd5022ff
SHA256bbbcd86083476929f8db5207d04fd553e4c7dff8b10ca73b938552384524be33
SHA512515792a697c39997d8ecaedf93108fa60e1e6b96d216220ade88270dbbfab81deebe4ce8858d9eacd4fbb34bf4e4e6f02cc9f096180416b14121a964d466ad14
-
C:\Users\Admin\AppData\Local\Temp\is-7K9CD.tmp\08ec22dd1d931a9d4194d5e46bc42914e62227c11e9fedce2175fe6a53eb4f92.tmp
Filesize3.2MB
MD5e587511f17c07622f2e88bde6dc2a499
SHA108899e43445db2e0d000b3afd80e028636786eeb
SHA2569fbf0748b5d890c2c28b1ae20aad7fc23a93cc7a57c4a51220d9381af7637c60
SHA5122e59d9c525c5383c4ea66c785584aa69256a47ffe928a6595cc2bf07469d2da4dd56dcd3d3d42496e593c39eec6356fc4c8a9cdeee6770c7e6c3319b8b614c6e