Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe
Resource
win10v2004-20240802-en
General
-
Target
1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe
-
Size
4.9MB
-
MD5
9afafb511744b437365662e3647e8e76
-
SHA1
883956c959701ea092515d2262e7f71248bbd08e
-
SHA256
1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381
-
SHA512
001010c095798369ea6338cb432f6dffa75f6badb6bd0d4f746a7d2d8c8740a9ab40b1de7ffc519538a312e46fb0621d81646db76b32a3d2aaa8d0283d856e03
-
SSDEEP
49152:C4Y60gIBGEyn4GoXW6WJKjuFs3HSqgblLWgqf8NY:bY6pHNJJ08qb
Malware Config
Extracted
darkgate
rastaa
44-35-63-31.internalsakamai.net
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
xKhQCrdc
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
rastaa
Signatures
-
Detect DarkGate stealer 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-10-0x0000000002FF0000-0x000000000336B000-memory.dmp family_darkgate_v6 behavioral1/memory/2728-23-0x0000000002FF0000-0x000000000336B000-memory.dmp family_darkgate_v6 behavioral1/memory/2572-31-0x0000000001E10000-0x00000000025B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2572-33-0x0000000001E10000-0x00000000025B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2572-32-0x0000000001E10000-0x00000000025B2000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
Autoit3.exeGoogleUpdateCore.exedescription pid process target process PID 2728 created 2676 2728 Autoit3.exe cmd.exe PID 2572 created 1528 2572 GoogleUpdateCore.exe DllHost.exe -
Downloads MZ/PE file
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2676 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 2728 Autoit3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
GoogleUpdateCore.exeGoogleUpdateCore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\hhdcbcb = "\"C:\\ProgramData\\caedkea\\Autoit3.exe\" C:\\ProgramData\\caedkea\\gdceach.a3x" GoogleUpdateCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\hhdcbcb = "\"C:\\ProgramData\\caedkea\\Autoit3.exe\" C:\\ProgramData\\caedkea\\gdceach.a3x" GoogleUpdateCore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
GoogleUpdateCore.exeAutoit3.execmd.exeWMIC.exeGoogleUpdateCore.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2676 cmd.exe 2748 PING.EXE -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
GoogleUpdateCore.exeAutoit3.exeGoogleUpdateCore.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Autoit3.exeGoogleUpdateCore.exeGoogleUpdateCore.exepid process 2728 Autoit3.exe 2728 Autoit3.exe 2572 GoogleUpdateCore.exe 2572 GoogleUpdateCore.exe 1412 GoogleUpdateCore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
GoogleUpdateCore.exepid process 2572 GoogleUpdateCore.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.execmd.exeAutoit3.execmd.exeGoogleUpdateCore.exedescription pid process target process PID 2340 wrote to memory of 2728 2340 1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe Autoit3.exe PID 2340 wrote to memory of 2728 2340 1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe Autoit3.exe PID 2340 wrote to memory of 2728 2340 1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe Autoit3.exe PID 2340 wrote to memory of 2728 2340 1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe Autoit3.exe PID 2340 wrote to memory of 2676 2340 1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe cmd.exe PID 2340 wrote to memory of 2676 2340 1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe cmd.exe PID 2340 wrote to memory of 2676 2340 1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe cmd.exe PID 2676 wrote to memory of 2748 2676 cmd.exe PING.EXE PID 2676 wrote to memory of 2748 2676 cmd.exe PING.EXE PID 2676 wrote to memory of 2748 2676 cmd.exe PING.EXE PID 2728 wrote to memory of 2916 2728 Autoit3.exe cmd.exe PID 2728 wrote to memory of 2916 2728 Autoit3.exe cmd.exe PID 2728 wrote to memory of 2916 2728 Autoit3.exe cmd.exe PID 2728 wrote to memory of 2916 2728 Autoit3.exe cmd.exe PID 2916 wrote to memory of 2740 2916 cmd.exe WMIC.exe PID 2916 wrote to memory of 2740 2916 cmd.exe WMIC.exe PID 2916 wrote to memory of 2740 2916 cmd.exe WMIC.exe PID 2916 wrote to memory of 2740 2916 cmd.exe WMIC.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2728 wrote to memory of 2572 2728 Autoit3.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe PID 2572 wrote to memory of 1412 2572 GoogleUpdateCore.exe GoogleUpdateCore.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1528
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe"C:\Users\Admin\AppData\Local\Temp\1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
\??\c:\tes2\Autoit3.exec:\tes2\Autoit3.exe c:\tes2\mytes2.au32⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2728 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\caedkea\gkccahg3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping localhost & del /q /f "C:\Users\Admin\AppData\Local\Temp\1bc06334849768ebbd7afff675e4e3196984d00c495395ddb9050c8c5f780381.exe"2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2748
-
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2572
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b279ee4aef82d5b6401bdc65c6a05a0c
SHA10bb66a1cee859b480648f5e7b94c4fc5cbc5bbd5
SHA256071be3d38bd3c7b3e4c9c481f10ad4634c1b1baee916e9daebd45142f8759acb
SHA512d889dfe72b5c60e5ec94989489a053c744787fffe0c8d162a46e6815033cd98398d6680f73fba432d3be200323d860640955a528fd6e27d8396a344172c7baca
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
32B
MD5512b5d523db7f8a637de4224dda41b4d
SHA1ec2823bf889f5368b2c307c22f3b486fdc14ef1e
SHA2569c1ec4e53e58ef2c2639d45f5c2921a45938d6d2b5f60273b2d08c77cfbccba8
SHA51231ddfa9ad59ab6ba97e7b766e0ffffb9101e04bb1fed65b73e0b3f3dd4fdaa7f1e511fa063341f4a667007de5ecef1d6d86e9dcb1f2ac661f4f93eff9031320b
-
Filesize
4B
MD5baaa14263d09f9d20b85bfe5fec35e85
SHA1b73e750b396ed03f373f899edf3de7bb934c0ff2
SHA256dd6cf22d0adc111a6324ec534eb828eb0ffde7c1c071600acd2c580329b66219
SHA5121da71d93656d7b2d101e8b121542679cdbe151d38db69145d1832aa02f976b7f1c00fbd51549c031296225e5bf777c3b0651b338649f8910a55ac2b515084ede
-
Filesize
4B
MD53653a97625c094d5ecfbfb04218d2458
SHA128c9e2ab478482c97b201f0309a5958a0c1e678c
SHA2565f4e4a463d62f258831fa8582fe938bfa53179fa2ec2d28a406e298f0bd68dbe
SHA512b8610cb72c895fd13d01451e21615f2e91fd14a86f7a875573eeec59907f0c22404ba88cdb22279a5387325b26f03d8d03dd0b3c4cf6eaf169a956aab89d8bf8
-
Filesize
4B
MD5fd169736271f6f6019121389661d4b88
SHA1e8d5e87bce08d7a0d2f521a9273d238b362f1ae4
SHA256ac09f1477bea4ccbaee42164648caeff296455fba5c223192cf97a2bdfd8c3fd
SHA51257149735ebfe7e9065c3e903ac6972fde8a8440e27ed0e268bd1cbc171df3404b580de897b537967a3f122c427b467a82e92e13557fdc77cc59e70bfa835489c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
516KB
MD5d91891cae02a24735853100a3511d74f
SHA14ace59e166ec0632fb3a6668b2d58ff809250ec2
SHA256e2c3b31ee3615e2f39843d035f1990b94c12af1e42c34ce8e83c28b29c85567d
SHA512ec41191df9451a5ebbae58a743cff8db87ea1dd0adf23d3cb5bb8853db5ffc3d819fbf096ca8ee1d0767e44490e804a9f58341ef49979138ef958ee7e6f12903