Analysis
-
max time kernel
29s -
max time network
30s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
14-12-2024 20:46
Static task
static1
Behavioral task
behavioral1
Sample
exec.bat
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
exec.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
exec.bat
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral4
Sample
exec.bat
Resource
win11-20241007-en
General
-
Target
exec.bat
-
Size
53B
-
MD5
a24cdae72701eb47de5b5fa23f1a334b
-
SHA1
81ade1778e4d23368acd572fd341b20c4213195d
-
SHA256
427ec87377d45ea1177db38051472043b0674ab8f0c181d2386fcf26a0f54636
-
SHA512
dfe87e8989acd2213603b61198b6ccc5de7252c0ee000f1fd037f8c9b0ee98072e84293573be7fba5b1e9219c62ff0f407a3ad2886790dda68eaad0fdb8595e2
Malware Config
Extracted
darkgate
rjacline01395
154.216.16.83
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
VyUZUiNl
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
rjacline01395
Signatures
-
Darkgate family
-
Detect DarkGate stealer 7 IoCs
resource yara_rule behavioral3/memory/4876-2-0x0000000005120000-0x0000000005475000-memory.dmp family_darkgate_v6 behavioral3/memory/4876-14-0x0000000005120000-0x0000000005475000-memory.dmp family_darkgate_v6 behavioral3/memory/4876-16-0x0000000005120000-0x0000000005475000-memory.dmp family_darkgate_v6 behavioral3/memory/4876-15-0x0000000005120000-0x0000000005475000-memory.dmp family_darkgate_v6 behavioral3/memory/4876-12-0x0000000005120000-0x0000000005475000-memory.dmp family_darkgate_v6 behavioral3/memory/4876-13-0x0000000005120000-0x0000000005475000-memory.dmp family_darkgate_v6 behavioral3/memory/4876-18-0x0000000005120000-0x0000000005475000-memory.dmp family_darkgate_v6 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1411052346-3904498293-150013998-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hfcbcgk = "\"C:\\ProgramData\\cehbccc\\Autoit3.exe\" C:\\ProgramData\\cehbccc\\hehhdcf.a3x" Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 4876 Autoit3.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1580 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1580 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4876 Autoit3.exe 4876 Autoit3.exe 4616 WMIC.exe 4616 WMIC.exe 4616 WMIC.exe 4616 WMIC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4876 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4616 WMIC.exe Token: SeSecurityPrivilege 4616 WMIC.exe Token: SeTakeOwnershipPrivilege 4616 WMIC.exe Token: SeLoadDriverPrivilege 4616 WMIC.exe Token: SeSystemProfilePrivilege 4616 WMIC.exe Token: SeSystemtimePrivilege 4616 WMIC.exe Token: SeProfSingleProcessPrivilege 4616 WMIC.exe Token: SeIncBasePriorityPrivilege 4616 WMIC.exe Token: SeCreatePagefilePrivilege 4616 WMIC.exe Token: SeBackupPrivilege 4616 WMIC.exe Token: SeRestorePrivilege 4616 WMIC.exe Token: SeShutdownPrivilege 4616 WMIC.exe Token: SeDebugPrivilege 4616 WMIC.exe Token: SeSystemEnvironmentPrivilege 4616 WMIC.exe Token: SeRemoteShutdownPrivilege 4616 WMIC.exe Token: SeUndockPrivilege 4616 WMIC.exe Token: SeManageVolumePrivilege 4616 WMIC.exe Token: 33 4616 WMIC.exe Token: 34 4616 WMIC.exe Token: 35 4616 WMIC.exe Token: 36 4616 WMIC.exe Token: SeIncreaseQuotaPrivilege 4616 WMIC.exe Token: SeSecurityPrivilege 4616 WMIC.exe Token: SeTakeOwnershipPrivilege 4616 WMIC.exe Token: SeLoadDriverPrivilege 4616 WMIC.exe Token: SeSystemProfilePrivilege 4616 WMIC.exe Token: SeSystemtimePrivilege 4616 WMIC.exe Token: SeProfSingleProcessPrivilege 4616 WMIC.exe Token: SeIncBasePriorityPrivilege 4616 WMIC.exe Token: SeCreatePagefilePrivilege 4616 WMIC.exe Token: SeBackupPrivilege 4616 WMIC.exe Token: SeRestorePrivilege 4616 WMIC.exe Token: SeShutdownPrivilege 4616 WMIC.exe Token: SeDebugPrivilege 4616 WMIC.exe Token: SeSystemEnvironmentPrivilege 4616 WMIC.exe Token: SeRemoteShutdownPrivilege 4616 WMIC.exe Token: SeUndockPrivilege 4616 WMIC.exe Token: SeManageVolumePrivilege 4616 WMIC.exe Token: 33 4616 WMIC.exe Token: 34 4616 WMIC.exe Token: 35 4616 WMIC.exe Token: 36 4616 WMIC.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1320 wrote to memory of 4876 1320 cmd.exe 91 PID 1320 wrote to memory of 4876 1320 cmd.exe 91 PID 1320 wrote to memory of 4876 1320 cmd.exe 91 PID 1320 wrote to memory of 1580 1320 cmd.exe 92 PID 1320 wrote to memory of 1580 1320 cmd.exe 92 PID 4876 wrote to memory of 2256 4876 Autoit3.exe 94 PID 4876 wrote to memory of 2256 4876 Autoit3.exe 94 PID 4876 wrote to memory of 2256 4876 Autoit3.exe 94 PID 2256 wrote to memory of 4616 2256 cmd.exe 96 PID 2256 wrote to memory of 4616 2256 cmd.exe 96 PID 2256 wrote to memory of 4616 2256 cmd.exe 96
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\exec.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\Autoit3.exeAutoit3.exe script.a3x2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4876 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\cehbccc\fkbdbgb3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
-
-
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=4220,i,4538255413480930743,12957764444767653848,262144 --variations-seed-version --mojo-platform-channel-handle=5132 /prefetch:81⤵PID:4200
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df