Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 09:05
Static task
static1
Behavioral task
behavioral1
Sample
e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe
Resource
win10v2004-20241007-en
General
-
Target
e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe
-
Size
1.6MB
-
MD5
3e5cd6018e40bfb258087139f7922df9
-
SHA1
ff35037678de79098d6bf4c87906901c46610794
-
SHA256
e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442
-
SHA512
eceba3d0e73ea5f7c45bd991b81451f4df7e60022b9015bc54b7f9f144eefd01fd54ed8416c00ac094307b0dddbe1a2478a1eca7cc5d0065961aa46fe19729d4
-
SSDEEP
24576:7hxsaMc8YafE7Mtp52N8D3OE6zqj5yC8wwuczso7SlKDTGfLLpldpAysZowdkO:tLM3Y6tmfJzKEmY3TGfLLpKyfwdk
Malware Config
Extracted
darkgate
Silhouettes1
webkruzjevo.site
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
4180
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
sRITnowt
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
Silhouettes1
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2336-26-0x0000000003130000-0x000000000342B000-memory.dmp family_darkgate_v6 behavioral1/memory/2336-29-0x0000000003130000-0x000000000342B000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 2336 Autoit3.exe -
Loads dropped DLL 1 IoCs
Processes:
e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exepid process 2296 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exedescription pid process target process PID 2488 set thread context of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WMIC.exee8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exee8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exeAutoit3.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Autoit3.exepid process 2336 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemProfilePrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeProfSingleProcessPrivilege 1720 WMIC.exe Token: SeIncBasePriorityPrivilege 1720 WMIC.exe Token: SeCreatePagefilePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeDebugPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeRemoteShutdownPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: 33 1720 WMIC.exe Token: 34 1720 WMIC.exe Token: 35 1720 WMIC.exe Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemProfilePrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeProfSingleProcessPrivilege 1720 WMIC.exe Token: SeIncBasePriorityPrivilege 1720 WMIC.exe Token: SeCreatePagefilePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeDebugPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeRemoteShutdownPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: 33 1720 WMIC.exe Token: 34 1720 WMIC.exe Token: 35 1720 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exee8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exeAutoit3.execmd.exedescription pid process target process PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2488 wrote to memory of 2296 2488 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe PID 2296 wrote to memory of 2336 2296 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe Autoit3.exe PID 2296 wrote to memory of 2336 2296 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe Autoit3.exe PID 2296 wrote to memory of 2336 2296 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe Autoit3.exe PID 2296 wrote to memory of 2336 2296 e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe Autoit3.exe PID 2336 wrote to memory of 804 2336 Autoit3.exe cmd.exe PID 2336 wrote to memory of 804 2336 Autoit3.exe cmd.exe PID 2336 wrote to memory of 804 2336 Autoit3.exe cmd.exe PID 2336 wrote to memory of 804 2336 Autoit3.exe cmd.exe PID 804 wrote to memory of 1720 804 cmd.exe WMIC.exe PID 804 wrote to memory of 1720 804 cmd.exe WMIC.exe PID 804 wrote to memory of 1720 804 cmd.exe WMIC.exe PID 804 wrote to memory of 1720 804 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe"C:\Users\Admin\AppData\Local\Temp\e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe"C:\Users\Admin\AppData\Local\Temp\e8c70c3b0269eb6e4b334ef585b06483ad39a94a516aec5cd545a660a77e9442.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
\??\c:\temp2\Autoit3.exe"c:\temp2\Autoit3.exe" c:\temp2\script.a3x3⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2336 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\eehafae\dechhdb4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
538KB
MD5770c9aac15d37944ea2c42b2cac62a62
SHA1911955a4790c0d3cc86a7b31b6f9a0f80ddc4688
SHA25606efcd6407f5d22a7e55737d502cfb29ed2857941814238ac077e8748057450d
SHA512f2d25f4d631a8cded31521099ca5aaf7083786cdcf880f1eeffaeba7e5061841de2cb9c95cf61c9f9bc5ef5321642e4687a2d1329bddb688136ca6efd33af5d1