Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 20:30
Static task
static1
Behavioral task
behavioral1
Sample
KB46569499.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
KB46569499.exe
Resource
win10v2004-20240802-en
General
-
Target
KB46569499.exe
-
Size
4.9MB
-
MD5
9afafb511744b437365662e3647e8e76
-
SHA1
883956c959701ea092515d2262e7f71248bbd08e
-
SHA256
1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381
-
SHA512
001010c095798369ea6338cb432f6dffa75f6badb6bd0d4f746a7d2d8c8740a9ab40b1de7ffc519538a312e46fb0621d81646db76b32a3d2aaa8d0283d856e03
-
SSDEEP
49152:C4Y60gIBGEyn4GoXW6WJKjuFs3HSqgblLWgqf8NY:bY6pHNJJ08qb
Malware Config
Extracted
darkgate
rastaa
44-35-63-31.internalsakamai.net
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
xKhQCrdc
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
rastaa
Signatures
-
Detect DarkGate stealer 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2112-10-0x0000000002E00000-0x000000000317B000-memory.dmp family_darkgate_v6 behavioral1/memory/2112-23-0x0000000002E00000-0x000000000317B000-memory.dmp family_darkgate_v6 behavioral1/memory/2920-31-0x0000000000780000-0x0000000000F22000-memory.dmp family_darkgate_v6 behavioral1/memory/2920-33-0x0000000000780000-0x0000000000F22000-memory.dmp family_darkgate_v6 behavioral1/memory/2920-32-0x0000000000780000-0x0000000000F22000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
Autoit3.exeGoogleUpdateCore.exedescription pid process target process PID 2112 created 2104 2112 Autoit3.exe PING.EXE PID 2920 created 1324 2920 GoogleUpdateCore.exe DllHost.exe -
Downloads MZ/PE file
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2404 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 2112 Autoit3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
GoogleUpdateCore.exeGoogleUpdateCore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kddefhg = "\"C:\\ProgramData\\eckabdg\\Autoit3.exe\" C:\\ProgramData\\eckabdg\\dbdfebd.a3x" GoogleUpdateCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kddefhg = "\"C:\\ProgramData\\eckabdg\\Autoit3.exe\" C:\\ProgramData\\eckabdg\\dbdfebd.a3x" GoogleUpdateCore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
GoogleUpdateCore.exeGoogleUpdateCore.exeAutoit3.execmd.exeWMIC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2404 cmd.exe 2104 PING.EXE -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
GoogleUpdateCore.exeAutoit3.exeGoogleUpdateCore.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Autoit3.exeGoogleUpdateCore.exeGoogleUpdateCore.exepid process 2112 Autoit3.exe 2112 Autoit3.exe 2920 GoogleUpdateCore.exe 2920 GoogleUpdateCore.exe 2840 GoogleUpdateCore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
GoogleUpdateCore.exepid process 2920 GoogleUpdateCore.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2256 WMIC.exe Token: SeSecurityPrivilege 2256 WMIC.exe Token: SeTakeOwnershipPrivilege 2256 WMIC.exe Token: SeLoadDriverPrivilege 2256 WMIC.exe Token: SeSystemProfilePrivilege 2256 WMIC.exe Token: SeSystemtimePrivilege 2256 WMIC.exe Token: SeProfSingleProcessPrivilege 2256 WMIC.exe Token: SeIncBasePriorityPrivilege 2256 WMIC.exe Token: SeCreatePagefilePrivilege 2256 WMIC.exe Token: SeBackupPrivilege 2256 WMIC.exe Token: SeRestorePrivilege 2256 WMIC.exe Token: SeShutdownPrivilege 2256 WMIC.exe Token: SeDebugPrivilege 2256 WMIC.exe Token: SeSystemEnvironmentPrivilege 2256 WMIC.exe Token: SeRemoteShutdownPrivilege 2256 WMIC.exe Token: SeUndockPrivilege 2256 WMIC.exe Token: SeManageVolumePrivilege 2256 WMIC.exe Token: 33 2256 WMIC.exe Token: 34 2256 WMIC.exe Token: 35 2256 WMIC.exe Token: SeIncreaseQuotaPrivilege 2256 WMIC.exe Token: SeSecurityPrivilege 2256 WMIC.exe Token: SeTakeOwnershipPrivilege 2256 WMIC.exe Token: SeLoadDriverPrivilege 2256 WMIC.exe Token: SeSystemProfilePrivilege 2256 WMIC.exe Token: SeSystemtimePrivilege 2256 WMIC.exe Token: SeProfSingleProcessPrivilege 2256 WMIC.exe Token: SeIncBasePriorityPrivilege 2256 WMIC.exe Token: SeCreatePagefilePrivilege 2256 WMIC.exe Token: SeBackupPrivilege 2256 WMIC.exe Token: SeRestorePrivilege 2256 WMIC.exe Token: SeShutdownPrivilege 2256 WMIC.exe Token: SeDebugPrivilege 2256 WMIC.exe Token: SeSystemEnvironmentPrivilege 2256 WMIC.exe Token: SeRemoteShutdownPrivilege 2256 WMIC.exe Token: SeUndockPrivilege 2256 WMIC.exe Token: SeManageVolumePrivilege 2256 WMIC.exe Token: 33 2256 WMIC.exe Token: 34 2256 WMIC.exe Token: 35 2256 WMIC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
KB46569499.execmd.exeAutoit3.execmd.exeGoogleUpdateCore.exedescription pid process target process PID 348 wrote to memory of 2112 348 KB46569499.exe Autoit3.exe PID 348 wrote to memory of 2112 348 KB46569499.exe Autoit3.exe PID 348 wrote to memory of 2112 348 KB46569499.exe Autoit3.exe PID 348 wrote to memory of 2112 348 KB46569499.exe Autoit3.exe PID 348 wrote to memory of 2404 348 KB46569499.exe cmd.exe PID 348 wrote to memory of 2404 348 KB46569499.exe cmd.exe PID 348 wrote to memory of 2404 348 KB46569499.exe cmd.exe PID 2404 wrote to memory of 2104 2404 cmd.exe PING.EXE PID 2404 wrote to memory of 2104 2404 cmd.exe PING.EXE PID 2404 wrote to memory of 2104 2404 cmd.exe PING.EXE PID 2112 wrote to memory of 2316 2112 Autoit3.exe cmd.exe PID 2112 wrote to memory of 2316 2112 Autoit3.exe cmd.exe PID 2112 wrote to memory of 2316 2112 Autoit3.exe cmd.exe PID 2112 wrote to memory of 2316 2112 Autoit3.exe cmd.exe PID 2316 wrote to memory of 2256 2316 cmd.exe WMIC.exe PID 2316 wrote to memory of 2256 2316 cmd.exe WMIC.exe PID 2316 wrote to memory of 2256 2316 cmd.exe WMIC.exe PID 2316 wrote to memory of 2256 2316 cmd.exe WMIC.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2112 wrote to memory of 2920 2112 Autoit3.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2920 wrote to memory of 2840 2920 GoogleUpdateCore.exe GoogleUpdateCore.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1324
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\KB46569499.exe"C:\Users\Admin\AppData\Local\Temp\KB46569499.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:348 -
\??\c:\tes2\Autoit3.exec:\tes2\Autoit3.exe c:\tes2\mytes2.au32⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2112 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\eckabdg\gdccdcd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping localhost & del /q /f "C:\Users\Admin\AppData\Local\Temp\KB46569499.exe"2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2104 -
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2920
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572c161f216d9ec503d5acf969eb01f10
SHA18e493a79b16f681981d5bd2b44b57d40018c09fb
SHA256ddc96fc26d56218bcf0a4fcba98d00272926db97d4a8989fed8d5736b2acaf73
SHA5129bf616831d142ce8baa53df61d8ae1cb3bf3e9f1a39401387a0b1fcb52f82d235e32647c0158fd6b25f6b104fa8b1950e04ef7b18466218a8cba0b2ce3f024f1
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
32B
MD5aac3b7d8d78506cc52871f81a974f38c
SHA150fc61a104b40781a90ef575730b43933b09996e
SHA256acf5ddccd0253933dce1578c9281e8e21c7a6d90df6ba5b846bb0d31b89464b4
SHA512771ef9cd596b77eb6fecfe8f79866c1fbe885e23f85afa20543b169ed65bacb6271e665404ff3a0b04e81b88662f636f1cc8c8e5ec240e3b7a0c48e6a98221f8
-
Filesize
4B
MD5f6877a9accbe9d9f55065bf5aa89f7f5
SHA19333eb014a84778c68dc385484dfbbe63f93679e
SHA25690fd7631145f906c6068a5e1c2ae5974070f484cdecc717f965e7eb096524fd1
SHA512c6d3521bf618cf614b7de829ac0801f90bd180ce4d7078682e0caea2336fb572b412d1ef2aa66bf6f753d84d6977fbf44c91b7a630ccc4d9353f201f822a0ff9
-
Filesize
4B
MD5ca5e4c4b795b4a91c7d808c48f8cc6fe
SHA16e4cab370573124bc30d89c920555db652609cce
SHA256d8a87d9fe5a48e79458ea7eaf0b2c4751e7203c12c13025e4197ca7dd54faacb
SHA512867f38daedf56cd2ba8cf5e2aed0eabaa7620325cc3313fb6c71d885fb53d3435ffe666c453b73188d42d286e7c4d1472b37007588e598248d91bd2050095858
-
Filesize
4B
MD5b300ba39a2ecb7880c726eaa056c6e33
SHA1345b3cef830c132bae0a139a0aa5c27cf8c57758
SHA2560bc0c47fb0dd68fdd16b3b054aba096edf18ad12ae12f5aabf1f2e1c6db99b9b
SHA51210ff7177092e5bb6f7f6aae094797e8999452c67ef748ff9036283cac4a54d4a7afa8653a5bfba14a66f66bf91b228972fa202410dedd0b6deb7bb5b63fd1abc
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
516KB
MD5d91891cae02a24735853100a3511d74f
SHA14ace59e166ec0632fb3a6668b2d58ff809250ec2
SHA256e2c3b31ee3615e2f39843d035f1990b94c12af1e42c34ce8e83c28b29c85567d
SHA512ec41191df9451a5ebbae58a743cff8db87ea1dd0adf23d3cb5bb8853db5ffc3d819fbf096ca8ee1d0767e44490e804a9f58341ef49979138ef958ee7e6f12903