Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe
Resource
win7-20240729-en
General
-
Target
c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe
-
Size
6.7MB
-
MD5
654c90460217be81935b7bd2539e21d0
-
SHA1
2244e387c30bb852c2d709d9bf60f37c66239345
-
SHA256
c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdc
-
SHA512
076e09b31b1dea5e8542d9c8de80f5a8da811f102bd13e2da766d503931fd811c4a38ffcec50e1a0c641392e571c73af6ea8d41e765f5266a95475e97fbc4223
-
SSDEEP
98304:FRXveERYHssF12MVwjbFGzdaDMF/Qi0GyREcBhmca3wjA5Ok/OyC:FRbRYM612MVQbF8gOOCcBhmca3w0o
Malware Config
Extracted
darkgate
drk3
aspava-yachting.com
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
kDWIiPpI
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
drk3
Signatures
-
Darkgate family
-
Detect DarkGate stealer 9 IoCs
resource yara_rule behavioral2/memory/2540-14-0x0000000004370000-0x00000000046C5000-memory.dmp family_darkgate_v6 behavioral2/memory/2540-27-0x0000000004370000-0x00000000046C5000-memory.dmp family_darkgate_v6 behavioral2/memory/628-30-0x0000000002FF0000-0x0000000003792000-memory.dmp family_darkgate_v6 behavioral2/memory/628-37-0x0000000002FF0000-0x0000000003792000-memory.dmp family_darkgate_v6 behavioral2/memory/628-38-0x0000000002FF0000-0x0000000003792000-memory.dmp family_darkgate_v6 behavioral2/memory/628-40-0x0000000002FF0000-0x0000000003792000-memory.dmp family_darkgate_v6 behavioral2/memory/628-39-0x0000000002FF0000-0x0000000003792000-memory.dmp family_darkgate_v6 behavioral2/memory/628-36-0x0000000002FF0000-0x0000000003792000-memory.dmp family_darkgate_v6 behavioral2/memory/2368-41-0x00000000028F0000-0x0000000003092000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2540 created 3836 2540 Autoit3.exe 58 PID 628 created 2820 628 GoogleUpdateCore.exe 50 -
Executes dropped EXE 1 IoCs
pid Process 2540 Autoit3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hhbcgdc = "\"C:\\ProgramData\\fdddeff\\Autoit3.exe\" C:\\ProgramData\\fdddeff\\dccagbe.a3x" GoogleUpdateCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hhbcgdc = "\"C:\\ProgramData\\fdddeff\\Autoit3.exe\" C:\\ProgramData\\fdddeff\\dccagbe.a3x" GoogleUpdateCore.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 2540 Autoit3.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2540 Autoit3.exe 2540 Autoit3.exe 2540 Autoit3.exe 2540 Autoit3.exe 628 GoogleUpdateCore.exe 628 GoogleUpdateCore.exe 628 GoogleUpdateCore.exe 628 GoogleUpdateCore.exe 2368 GoogleUpdateCore.exe 2368 GoogleUpdateCore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 628 GoogleUpdateCore.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3520 WMIC.exe Token: SeSecurityPrivilege 3520 WMIC.exe Token: SeTakeOwnershipPrivilege 3520 WMIC.exe Token: SeLoadDriverPrivilege 3520 WMIC.exe Token: SeSystemProfilePrivilege 3520 WMIC.exe Token: SeSystemtimePrivilege 3520 WMIC.exe Token: SeProfSingleProcessPrivilege 3520 WMIC.exe Token: SeIncBasePriorityPrivilege 3520 WMIC.exe Token: SeCreatePagefilePrivilege 3520 WMIC.exe Token: SeBackupPrivilege 3520 WMIC.exe Token: SeRestorePrivilege 3520 WMIC.exe Token: SeShutdownPrivilege 3520 WMIC.exe Token: SeDebugPrivilege 3520 WMIC.exe Token: SeSystemEnvironmentPrivilege 3520 WMIC.exe Token: SeRemoteShutdownPrivilege 3520 WMIC.exe Token: SeUndockPrivilege 3520 WMIC.exe Token: SeManageVolumePrivilege 3520 WMIC.exe Token: 33 3520 WMIC.exe Token: 34 3520 WMIC.exe Token: 35 3520 WMIC.exe Token: 36 3520 WMIC.exe Token: SeIncreaseQuotaPrivilege 3520 WMIC.exe Token: SeSecurityPrivilege 3520 WMIC.exe Token: SeTakeOwnershipPrivilege 3520 WMIC.exe Token: SeLoadDriverPrivilege 3520 WMIC.exe Token: SeSystemProfilePrivilege 3520 WMIC.exe Token: SeSystemtimePrivilege 3520 WMIC.exe Token: SeProfSingleProcessPrivilege 3520 WMIC.exe Token: SeIncBasePriorityPrivilege 3520 WMIC.exe Token: SeCreatePagefilePrivilege 3520 WMIC.exe Token: SeBackupPrivilege 3520 WMIC.exe Token: SeRestorePrivilege 3520 WMIC.exe Token: SeShutdownPrivilege 3520 WMIC.exe Token: SeDebugPrivilege 3520 WMIC.exe Token: SeSystemEnvironmentPrivilege 3520 WMIC.exe Token: SeRemoteShutdownPrivilege 3520 WMIC.exe Token: SeUndockPrivilege 3520 WMIC.exe Token: SeManageVolumePrivilege 3520 WMIC.exe Token: 33 3520 WMIC.exe Token: 34 3520 WMIC.exe Token: 35 3520 WMIC.exe Token: 36 3520 WMIC.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4008 wrote to memory of 2540 4008 c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe 83 PID 4008 wrote to memory of 2540 4008 c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe 83 PID 4008 wrote to memory of 2540 4008 c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe 83 PID 2540 wrote to memory of 796 2540 Autoit3.exe 84 PID 2540 wrote to memory of 796 2540 Autoit3.exe 84 PID 2540 wrote to memory of 796 2540 Autoit3.exe 84 PID 796 wrote to memory of 3520 796 cmd.exe 86 PID 796 wrote to memory of 3520 796 cmd.exe 86 PID 796 wrote to memory of 3520 796 cmd.exe 86 PID 2540 wrote to memory of 628 2540 Autoit3.exe 88 PID 2540 wrote to memory of 628 2540 Autoit3.exe 88 PID 2540 wrote to memory of 628 2540 Autoit3.exe 88 PID 2540 wrote to memory of 628 2540 Autoit3.exe 88 PID 628 wrote to memory of 2368 628 GoogleUpdateCore.exe 89 PID 628 wrote to memory of 2368 628 GoogleUpdateCore.exe 89 PID 628 wrote to memory of 2368 628 GoogleUpdateCore.exe 89 PID 628 wrote to memory of 2368 628 GoogleUpdateCore.exe 89
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2820
-
C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3836
-
C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe"C:\Users\Admin\AppData\Local\Temp\c4230a6d0a1c4156284b4247703f0c135687a1937bfd94d7733fb1401ec65bdcN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4008 -
\??\c:\temp\test\Autoit3.exe"c:\temp\test\Autoit3.exe" c:\temp\test\script.a3x2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2540 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\fdddeff\bccbabg3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
1KB
MD529a1896bb65eebfc65f4692b30d757e1
SHA118cd48a605e7808b2d9f84f1be0ec4794e50b1ef
SHA256e686bfd47a609be85deb640af17a4d4ad9a7daf571d1b81081a40ee326201a99
SHA512b2dfdcc7aa492cb61de0aab1b60c349747a234f0855aece56d348acdc71b0a32224744af0ad9007a5e51f8fb0531f4a95edeed7f44ada6219aea98b60d003635
-
Filesize
32B
MD5e244500554aab2b293d4b732ea53594b
SHA1d55028541b3cdceb9ddb760225098988088ec123
SHA2560f8bc187b63abd7dec8027253fade60b936ba1e7deb00bdf7f018391350092d4
SHA5126f736773288b2fe0ed19c0e0d438453fece8e1f11cd9ce9da4a1b73b37afc01d9fa2850454458e269afc649344c87fb3a51e3bc8d53853f91e4aa4edb4b9a3d7
-
Filesize
4B
MD539d8e297f66cc769eee5f9e5c7e3bad1
SHA1822313730e241a84297d453142ad88b4a3ac976c
SHA2560a01c2a0b7f26381341167147bd4fce47f06ad73a33a45ec9f0f25ca7ac61ffb
SHA512c83864c9cf729520471545d94421d0fcb438689ce4cc2ef3c76b265781c987b64ebdec1041a9c9a71c9412bfe05772ab0fce31619d85da066a8972d04985db76
-
Filesize
4B
MD53d91d7070a4dbaae7ece22436207b6ba
SHA19e33ba27f62eac1410b0cbf9c03735ff2e79efd0
SHA2565548b79e0e640bda44ab52c5f95fc70cae03e286f274104ef9fbc27d58664dc3
SHA512a382816ce2f570da57f8427ee7c16957c68ac6de5f037e34e218a604292abc13a041ba5b7c02ab0543800c2a32df52b91690833a557c19b38f08784776b6a1b8
-
Filesize
4B
MD54ddcf5db719faf39bdbc6e7b4d1d2641
SHA1f336bc4bc2668d6a4a7a51c0737057c0807a758a
SHA256d369eab888364452f6d984ed12b071538a3dbfa8a53cbaa66bb177f92f1c94ae
SHA5120722b8d2074faa6ed6c6c805cb427035f817d75e223f8e751a907d554db090b9842c2e1fcf967ead90ca56a71e35943ef75a37562b6af37f2f2caf22d18da54d
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
585KB
MD5ecee8b8c60cca255f5e35abc3372ed03
SHA114b7ea450ac07450748bfd810437c89a1c4eae69
SHA256c7377cf160039a8fb2bccac03992cb35da9d5c3097c52b4324526b26fe974ded
SHA512e468130371ec6399fa1f154a9a6408bd86781bad8b5eb6d0edfa1bff520a47d83bf78b557f873cf255b274dfb6bf9ace559856a8bc28af96a59582ff617bbe7a