Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 16:46
Behavioral task
behavioral1
Sample
payload.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
payload.exe
Resource
win10v2004-20241007-en
General
-
Target
payload.exe
-
Size
397KB
-
MD5
16733d2085f03bab36d59c7ec504adf3
-
SHA1
056c766b437815db98dc8a2e606e4b4c17c821a2
-
SHA256
181e177817e681d7811673ec4deb06991d278afcde1ecf95194d05d6bfa5f49f
-
SHA512
e60f7ba5c86d39a2cbf9c1cb2db60fff566790d983273f30a39bb386d2de48040a040a3b5a717fe1571bea3a3f5923331f32d510d0c96bdaebe96b9a9f25d5c7
-
SSDEEP
6144:4gfzONv8tSLeCbKhVBIlKJXPrAbjfiUToabIObgNCF2Bs5fR/gMaPE4ya8A8:zzWleCbKhVB6KfWRbqJBs//gz8
Malware Config
Extracted
darkgate
Silhouettes1
nuxdom.lat
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
6280
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
fzYjHvpH
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
Silhouettes1
Signatures
-
Detect DarkGate stealer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3576-3-0x0000000000400000-0x0000000000466000-memory.dmp family_darkgate_v6 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeWMIC.exepayload.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payload.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
payload.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString payload.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 payload.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
payload.exepid process 3576 payload.exe 3576 payload.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4692 WMIC.exe Token: SeSecurityPrivilege 4692 WMIC.exe Token: SeTakeOwnershipPrivilege 4692 WMIC.exe Token: SeLoadDriverPrivilege 4692 WMIC.exe Token: SeSystemProfilePrivilege 4692 WMIC.exe Token: SeSystemtimePrivilege 4692 WMIC.exe Token: SeProfSingleProcessPrivilege 4692 WMIC.exe Token: SeIncBasePriorityPrivilege 4692 WMIC.exe Token: SeCreatePagefilePrivilege 4692 WMIC.exe Token: SeBackupPrivilege 4692 WMIC.exe Token: SeRestorePrivilege 4692 WMIC.exe Token: SeShutdownPrivilege 4692 WMIC.exe Token: SeDebugPrivilege 4692 WMIC.exe Token: SeSystemEnvironmentPrivilege 4692 WMIC.exe Token: SeRemoteShutdownPrivilege 4692 WMIC.exe Token: SeUndockPrivilege 4692 WMIC.exe Token: SeManageVolumePrivilege 4692 WMIC.exe Token: 33 4692 WMIC.exe Token: 34 4692 WMIC.exe Token: 35 4692 WMIC.exe Token: 36 4692 WMIC.exe Token: SeIncreaseQuotaPrivilege 4692 WMIC.exe Token: SeSecurityPrivilege 4692 WMIC.exe Token: SeTakeOwnershipPrivilege 4692 WMIC.exe Token: SeLoadDriverPrivilege 4692 WMIC.exe Token: SeSystemProfilePrivilege 4692 WMIC.exe Token: SeSystemtimePrivilege 4692 WMIC.exe Token: SeProfSingleProcessPrivilege 4692 WMIC.exe Token: SeIncBasePriorityPrivilege 4692 WMIC.exe Token: SeCreatePagefilePrivilege 4692 WMIC.exe Token: SeBackupPrivilege 4692 WMIC.exe Token: SeRestorePrivilege 4692 WMIC.exe Token: SeShutdownPrivilege 4692 WMIC.exe Token: SeDebugPrivilege 4692 WMIC.exe Token: SeSystemEnvironmentPrivilege 4692 WMIC.exe Token: SeRemoteShutdownPrivilege 4692 WMIC.exe Token: SeUndockPrivilege 4692 WMIC.exe Token: SeManageVolumePrivilege 4692 WMIC.exe Token: 33 4692 WMIC.exe Token: 34 4692 WMIC.exe Token: 35 4692 WMIC.exe Token: 36 4692 WMIC.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
payload.execmd.exedescription pid process target process PID 3576 wrote to memory of 3504 3576 payload.exe cmd.exe PID 3576 wrote to memory of 3504 3576 payload.exe cmd.exe PID 3576 wrote to memory of 3504 3576 payload.exe cmd.exe PID 3504 wrote to memory of 4692 3504 cmd.exe WMIC.exe PID 3504 wrote to memory of 4692 3504 cmd.exe WMIC.exe PID 3504 wrote to memory of 4692 3504 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\payload.exe"C:\Users\Admin\AppData\Local\Temp\payload.exe"1⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3576 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\eaedeak\gbaedkh2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df