Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 09:13
Static task
static1
Behavioral task
behavioral1
Sample
6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe
Resource
win7-20240708-en
General
-
Target
6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe
-
Size
3.5MB
-
MD5
0bd370eef60a45fd61634df249b64b91
-
SHA1
6758f0170b8227ad373ec35e12e6f300f2f27b42
-
SHA256
6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8
-
SHA512
b06159c59477dba32c69c53194e832ce2335d038761559328cb04f7f5286d4800fd68f9ac1d61f0063cb138e2e191876e13ab5ee0d03ca9bf44b70e086140f52
-
SSDEEP
49152:XwREDDMeGGezwQbVqL+ecrCkwYw4z0g3QjfkRiGqUydHeMxWrP+beY7UY714:XwREBGGezfI2hwYDzJQ7UqzdMwZgN
Malware Config
Extracted
darkgate
seeksoul
version6dkgate.duckdns.org
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
5864
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
hOTwjapB
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
seeksoul
Signatures
-
Detect DarkGate stealer 9 IoCs
Processes:
resource yara_rule behavioral2/memory/4636-16-0x0000000003860000-0x0000000003B51000-memory.dmp family_darkgate_v6 behavioral2/memory/4636-28-0x0000000003860000-0x0000000003B51000-memory.dmp family_darkgate_v6 behavioral2/memory/3508-31-0x0000000002F00000-0x00000000036A2000-memory.dmp family_darkgate_v6 behavioral2/memory/3508-37-0x0000000002F00000-0x00000000036A2000-memory.dmp family_darkgate_v6 behavioral2/memory/3508-40-0x0000000002F00000-0x00000000036A2000-memory.dmp family_darkgate_v6 behavioral2/memory/3508-41-0x0000000002F00000-0x00000000036A2000-memory.dmp family_darkgate_v6 behavioral2/memory/3508-39-0x0000000002F00000-0x00000000036A2000-memory.dmp family_darkgate_v6 behavioral2/memory/3508-38-0x0000000002F00000-0x00000000036A2000-memory.dmp family_darkgate_v6 behavioral2/memory/3764-42-0x0000000002650000-0x0000000002DF2000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
Autoit3.exeGoogleUpdateCore.exedescription pid process target process PID 4636 created 3024 4636 Autoit3.exe svchost.exe PID 3508 created 3756 3508 GoogleUpdateCore.exe DllHost.exe -
Executes dropped EXE 2 IoCs
Processes:
6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmpAutoit3.exepid process 2908 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp 4636 Autoit3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
GoogleUpdateCore.exeGoogleUpdateCore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gcafehd = "\"C:\\ProgramData\\chbbhcf\\Autoit3.exe\" C:\\ProgramData\\chbbhcf\\eggbabd.a3x" GoogleUpdateCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gcafehd = "\"C:\\ProgramData\\chbbhcf\\Autoit3.exe\" C:\\ProgramData\\chbbhcf\\eggbabd.a3x" GoogleUpdateCore.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
GoogleUpdateCore.exeGoogleUpdateCore.exe6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmpAutoit3.execmd.exeWMIC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exeGoogleUpdateCore.exeGoogleUpdateCore.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Autoit3.exeGoogleUpdateCore.exeGoogleUpdateCore.exepid process 4636 Autoit3.exe 4636 Autoit3.exe 4636 Autoit3.exe 4636 Autoit3.exe 3508 GoogleUpdateCore.exe 3508 GoogleUpdateCore.exe 3508 GoogleUpdateCore.exe 3508 GoogleUpdateCore.exe 3764 GoogleUpdateCore.exe 3764 GoogleUpdateCore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
GoogleUpdateCore.exepid process 3508 GoogleUpdateCore.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 3512 WMIC.exe Token: SeSecurityPrivilege 3512 WMIC.exe Token: SeTakeOwnershipPrivilege 3512 WMIC.exe Token: SeLoadDriverPrivilege 3512 WMIC.exe Token: SeSystemProfilePrivilege 3512 WMIC.exe Token: SeSystemtimePrivilege 3512 WMIC.exe Token: SeProfSingleProcessPrivilege 3512 WMIC.exe Token: SeIncBasePriorityPrivilege 3512 WMIC.exe Token: SeCreatePagefilePrivilege 3512 WMIC.exe Token: SeBackupPrivilege 3512 WMIC.exe Token: SeRestorePrivilege 3512 WMIC.exe Token: SeShutdownPrivilege 3512 WMIC.exe Token: SeDebugPrivilege 3512 WMIC.exe Token: SeSystemEnvironmentPrivilege 3512 WMIC.exe Token: SeRemoteShutdownPrivilege 3512 WMIC.exe Token: SeUndockPrivilege 3512 WMIC.exe Token: SeManageVolumePrivilege 3512 WMIC.exe Token: 33 3512 WMIC.exe Token: 34 3512 WMIC.exe Token: 35 3512 WMIC.exe Token: 36 3512 WMIC.exe Token: SeIncreaseQuotaPrivilege 3512 WMIC.exe Token: SeSecurityPrivilege 3512 WMIC.exe Token: SeTakeOwnershipPrivilege 3512 WMIC.exe Token: SeLoadDriverPrivilege 3512 WMIC.exe Token: SeSystemProfilePrivilege 3512 WMIC.exe Token: SeSystemtimePrivilege 3512 WMIC.exe Token: SeProfSingleProcessPrivilege 3512 WMIC.exe Token: SeIncBasePriorityPrivilege 3512 WMIC.exe Token: SeCreatePagefilePrivilege 3512 WMIC.exe Token: SeBackupPrivilege 3512 WMIC.exe Token: SeRestorePrivilege 3512 WMIC.exe Token: SeShutdownPrivilege 3512 WMIC.exe Token: SeDebugPrivilege 3512 WMIC.exe Token: SeSystemEnvironmentPrivilege 3512 WMIC.exe Token: SeRemoteShutdownPrivilege 3512 WMIC.exe Token: SeUndockPrivilege 3512 WMIC.exe Token: SeManageVolumePrivilege 3512 WMIC.exe Token: 33 3512 WMIC.exe Token: 34 3512 WMIC.exe Token: 35 3512 WMIC.exe Token: 36 3512 WMIC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmpAutoit3.execmd.exeGoogleUpdateCore.exedescription pid process target process PID 3640 wrote to memory of 2908 3640 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp PID 3640 wrote to memory of 2908 3640 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp PID 3640 wrote to memory of 2908 3640 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp PID 2908 wrote to memory of 4636 2908 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp Autoit3.exe PID 2908 wrote to memory of 4636 2908 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp Autoit3.exe PID 2908 wrote to memory of 4636 2908 6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp Autoit3.exe PID 4636 wrote to memory of 1832 4636 Autoit3.exe cmd.exe PID 4636 wrote to memory of 1832 4636 Autoit3.exe cmd.exe PID 4636 wrote to memory of 1832 4636 Autoit3.exe cmd.exe PID 1832 wrote to memory of 3512 1832 cmd.exe WMIC.exe PID 1832 wrote to memory of 3512 1832 cmd.exe WMIC.exe PID 1832 wrote to memory of 3512 1832 cmd.exe WMIC.exe PID 4636 wrote to memory of 3508 4636 Autoit3.exe GoogleUpdateCore.exe PID 4636 wrote to memory of 3508 4636 Autoit3.exe GoogleUpdateCore.exe PID 4636 wrote to memory of 3508 4636 Autoit3.exe GoogleUpdateCore.exe PID 4636 wrote to memory of 3508 4636 Autoit3.exe GoogleUpdateCore.exe PID 3508 wrote to memory of 3764 3508 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 3508 wrote to memory of 3764 3508 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 3508 wrote to memory of 3764 3508 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 3508 wrote to memory of 3764 3508 GoogleUpdateCore.exe GoogleUpdateCore.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3024
-
C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3508
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3764
-
-
C:\Users\Admin\AppData\Local\Temp\6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe"C:\Users\Admin\AppData\Local\Temp\6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\is-MCNLN.tmp\6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp"C:\Users\Admin\AppData\Local\Temp\is-MCNLN.tmp\6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp" /SL5="$6006A,2630150,845824,C:\Users\Admin\AppData\Local\Temp\6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\is-I1082.tmp\Autoit3.exe"C:\Users\Admin\AppData\Local\Temp\is-I1082.tmp\Autoit3.exe" C:\Users\Admin\AppData\Local\Temp\is-I1082.tmp\script.a3x3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4636 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\chbbhcf\hbegacc4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa362b25f144e16c07adce722076a056
SHA1f8ac813aade397be3151a35ee65da51155ba930c
SHA256a559028f473273142b8cf6de889c0a283ede69dd2e90139ba96bb76277f96466
SHA5125c995a654952021844e926fa060a7b4b7eb3b3538dd3b11494da376cd0e3a4ff24f50f06bc4c46cce9f483619118503742772a7d234ce716e7abcf18a7fedfab
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
456KB
MD53694bf115b834e2259ac51b2e6a26f5c
SHA1305ff2b980ecdb533600a61770fd9a865eddaf55
SHA256900c32b827d80a48d734d8e33c1dc694f24fc60c277785808a7cbb2314c8b785
SHA51284790f75b2cd121de977c7be4fe383890be141e10bf854b5da931452ba973758587296bfd1cdb43b0c5cb444e8eca2778ecd62f93b143224a8847f6940890e0d
-
C:\Users\Admin\AppData\Local\Temp\is-MCNLN.tmp\6bef7c9809b35c7a2111872544e68aa29b8323f5936b6b1122c5f4138cf6e1e8.tmp
Filesize3.2MB
MD5e587511f17c07622f2e88bde6dc2a499
SHA108899e43445db2e0d000b3afd80e028636786eeb
SHA2569fbf0748b5d890c2c28b1ae20aad7fc23a93cc7a57c4a51220d9381af7637c60
SHA5122e59d9c525c5383c4ea66c785584aa69256a47ffe928a6595cc2bf07469d2da4dd56dcd3d3d42496e593c39eec6356fc4c8a9cdeee6770c7e6c3319b8b614c6e
-
Filesize
32B
MD535166e63e282fc3814a93e377794a244
SHA107080d43d652659546d9571990083dcc580062cc
SHA256b23302599bc8e9be3d2579af073b0ea3b9d8e310de99a1ed4edbdabadaaab3cd
SHA512360df24886f3a9da7eb15294e2f8c4419d6ae8272b7d3ae41f50ef7ac2f4bdf682d92c1eb668b3a8be1a2a1fe4c2b464b6c1e0ca1fa73572fe0c42d28be8d145
-
Filesize
4B
MD590f96a3b248d02df2d845f194d71f10f
SHA1f1552e49d5b22f14f88b723a7d9513e4274827ac
SHA25624df41fa3a59cc36fe6e7fcb5e36e896b028c3b222b9407f5d04fee0581e593c
SHA5129b65c9e126477ec30c454886030282cfc0a23a98f4caff8caa15a40f921dd70e93e0f1c954faef343238a5e2d6573a3b3b6560298a9674ebf41903de78c3f7e3
-
Filesize
4B
MD55a39c2187c58ad83f3b6d1c172c5fc0a
SHA1d69ef2db571b35a5e6f23046c15987a4510ee508
SHA256056e2c27fcedb03d3c528bf6852d6d31d63d0ebb5b61009245fcd6d18141ea3e
SHA5122120a08523834390ee95339901a84a85d43a200250826bdff49eff43008361d0ecf6efddd4334019189ede92e0c702e53bdc3d21faedf605d294171385845477
-
Filesize
4B
MD559b27a9c7439cf9768b8b2dae6300688
SHA124f376c6109047c76a197b3979d76ab8c6d32097
SHA25650a62417d27b23f52bbfd6005a3da0c5f0aa4b9cfdba3044f30b056e584d2dc9
SHA5129529bb85ad40e4afcb1adcf1104a29d87b36da73bedb92fb13638f52dfff37ca0b27bb59d5683506d45a1caabf041878a477aa8d88eee649df01e821eaf96303