Analysis
-
max time kernel
126s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 10:44
Static task
static1
Behavioral task
behavioral1
Sample
4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe
Resource
win7-20240903-en
General
-
Target
4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe
-
Size
3.0MB
-
MD5
23bf3de50090db1ed82a2def00c5ffb7
-
SHA1
0fdb26c6202acb33eea938da1a492504035ff8c1
-
SHA256
4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4
-
SHA512
d3e76bac82a243f953cb325b56ab37ac7297571caf82045adcec92b6918ed3a6d775d7838328cdeec72b7178180c0aea98a9a4f5ac1c97d2d66de07af6038553
-
SSDEEP
49152:539fvhv48oM1tSkH+mO5MnkPSf+WE3X4izV4olmSFYH0upWbnGDVBe1AGLZ3yZDY:dpZRdUOkPYE35V4olmSFYUupW6ezLZ3N
Malware Config
Extracted
darkgate
drk2
179.60.149.194
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
rsFxMyDX
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
drk2
Signatures
-
Darkgate family
-
Detect DarkGate stealer 9 IoCs
resource yara_rule behavioral1/memory/2216-12-0x0000000003090000-0x00000000033E5000-memory.dmp family_darkgate_v6 behavioral1/memory/2216-24-0x0000000003090000-0x00000000033E5000-memory.dmp family_darkgate_v6 behavioral1/memory/2748-27-0x0000000001F10000-0x00000000026B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2748-34-0x0000000001F10000-0x00000000026B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2748-35-0x0000000001F10000-0x00000000026B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2748-36-0x0000000001F10000-0x00000000026B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2748-33-0x0000000001F10000-0x00000000026B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2748-37-0x0000000001F10000-0x00000000026B2000-memory.dmp family_darkgate_v6 behavioral1/memory/2952-38-0x0000000001F10000-0x00000000026B2000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2216 created 288 2216 Autoit3.exe 25 PID 2748 created 1112 2748 GoogleUpdateCore.exe 19 -
Executes dropped EXE 1 IoCs
pid Process 2216 Autoit3.exe -
Loads dropped DLL 1 IoCs
pid Process 2172 4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dcacekc = "\"C:\\ProgramData\\kcbbdaf\\Autoit3.exe\" C:\\ProgramData\\kcbbdaf\\cafabed.a3x" GoogleUpdateCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dcacekc = "\"C:\\ProgramData\\kcbbdaf\\Autoit3.exe\" C:\\ProgramData\\kcbbdaf\\cafabed.a3x" GoogleUpdateCore.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 2216 Autoit3.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2216 Autoit3.exe 2216 Autoit3.exe 2748 GoogleUpdateCore.exe 2748 GoogleUpdateCore.exe 2952 GoogleUpdateCore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2748 GoogleUpdateCore.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3048 WMIC.exe Token: SeSecurityPrivilege 3048 WMIC.exe Token: SeTakeOwnershipPrivilege 3048 WMIC.exe Token: SeLoadDriverPrivilege 3048 WMIC.exe Token: SeSystemProfilePrivilege 3048 WMIC.exe Token: SeSystemtimePrivilege 3048 WMIC.exe Token: SeProfSingleProcessPrivilege 3048 WMIC.exe Token: SeIncBasePriorityPrivilege 3048 WMIC.exe Token: SeCreatePagefilePrivilege 3048 WMIC.exe Token: SeBackupPrivilege 3048 WMIC.exe Token: SeRestorePrivilege 3048 WMIC.exe Token: SeShutdownPrivilege 3048 WMIC.exe Token: SeDebugPrivilege 3048 WMIC.exe Token: SeSystemEnvironmentPrivilege 3048 WMIC.exe Token: SeRemoteShutdownPrivilege 3048 WMIC.exe Token: SeUndockPrivilege 3048 WMIC.exe Token: SeManageVolumePrivilege 3048 WMIC.exe Token: 33 3048 WMIC.exe Token: 34 3048 WMIC.exe Token: 35 3048 WMIC.exe Token: SeIncreaseQuotaPrivilege 3048 WMIC.exe Token: SeSecurityPrivilege 3048 WMIC.exe Token: SeTakeOwnershipPrivilege 3048 WMIC.exe Token: SeLoadDriverPrivilege 3048 WMIC.exe Token: SeSystemProfilePrivilege 3048 WMIC.exe Token: SeSystemtimePrivilege 3048 WMIC.exe Token: SeProfSingleProcessPrivilege 3048 WMIC.exe Token: SeIncBasePriorityPrivilege 3048 WMIC.exe Token: SeCreatePagefilePrivilege 3048 WMIC.exe Token: SeBackupPrivilege 3048 WMIC.exe Token: SeRestorePrivilege 3048 WMIC.exe Token: SeShutdownPrivilege 3048 WMIC.exe Token: SeDebugPrivilege 3048 WMIC.exe Token: SeSystemEnvironmentPrivilege 3048 WMIC.exe Token: SeRemoteShutdownPrivilege 3048 WMIC.exe Token: SeUndockPrivilege 3048 WMIC.exe Token: SeManageVolumePrivilege 3048 WMIC.exe Token: 33 3048 WMIC.exe Token: 34 3048 WMIC.exe Token: 35 3048 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2216 2172 4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe 32 PID 2172 wrote to memory of 2216 2172 4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe 32 PID 2172 wrote to memory of 2216 2172 4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe 32 PID 2172 wrote to memory of 2216 2172 4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe 32 PID 2216 wrote to memory of 2284 2216 Autoit3.exe 33 PID 2216 wrote to memory of 2284 2216 Autoit3.exe 33 PID 2216 wrote to memory of 2284 2216 Autoit3.exe 33 PID 2216 wrote to memory of 2284 2216 Autoit3.exe 33 PID 2284 wrote to memory of 3048 2284 cmd.exe 35 PID 2284 wrote to memory of 3048 2284 cmd.exe 35 PID 2284 wrote to memory of 3048 2284 cmd.exe 35 PID 2284 wrote to memory of 3048 2284 cmd.exe 35 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2216 wrote to memory of 2748 2216 Autoit3.exe 37 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38 PID 2748 wrote to memory of 2952 2748 GoogleUpdateCore.exe 38
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:288
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe"C:\Users\Admin\AppData\Local\Temp\4f30d975121d44705a79c4f5c8aeba80d8c97c8ef10c86fee011b99f12b173b4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
\??\c:\temp\test\Autoit3.exe"c:\temp\test\Autoit3.exe" c:\temp\test\script.a3x2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2216 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\kcbbdaf\dgdhabd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
1KB
MD5e7d641bb0b7d394cedadccfd96d6286d
SHA16212d28897ab28d78732a4a609810a5722b3fefc
SHA2563bc6b009a5492acf0807b76150fe16abea16b2901ce8c9805b36fa4020176f2c
SHA512d1a5afa541ebe8883794b9ff5e4563ddada6ea36b8c713881a627911e63f86344e38d3cb1c8dc62a851992859964c8549b4f2106477a83e6661c21aa9efa0723
-
Filesize
32B
MD5415a543b3f578f828a5b08f86f3081ce
SHA10c80c280abaf09f974147f9433efbbf22d99e0dc
SHA2561e8c72ed28f236039649148223251685fba7dbb42edeb63b262997581aa2d01c
SHA512cdb202d1e5554ecec56641bc62579a483774cc614718e5b527c6bcc9040a670a9162bc911b7e35058584c84dad95f0fa422b2a2d52bdc5a65f41f861c93dd4ad
-
Filesize
4B
MD5515e7a3e591375a6955a40ef78a052c0
SHA1c366188818b87f88da03a6f0572c3dd5e6c167f5
SHA256d73e07a4e3b5d2603180d92fcb7a354ea0ad65a95227bab274158862cd30a029
SHA512a94cac2b7a242db3b6f75761c0373a013ea3ee5c51dcc5b69382736eaebd509dc500b142c83985ea95f4af55b0ed50869a56c0bf482a2f312ad783e87ce464a5
-
Filesize
4B
MD5399c3623be8115ad4a18bbe255e699eb
SHA1b789779bad01385458bfdde428a5fb85b9c30bdd
SHA2563937c0c54d1dfd20f07d92d822702257989c414d89bffdf3e7ed64bed769f015
SHA512b453f14dcc41a00627757a79c3a6123fc17d04963125b7c86b0eaf84855e3c214270ab330fcb0cb25a4c51e4d765fb345ab49cfa651453fded772b9486975788
-
Filesize
4B
MD562e7e15017817fde7d510e134ba24e12
SHA121d6bedc8a9fe11c2f7b8351835b48389ba82f63
SHA25679050c22230ff0e6cb1e46af4755ab7bd3d2e774a61ad00f515a974cdeff2227
SHA5128fbf3bf23b23eaee8a3297bfcfc37cad855bc7dc00778a3337575e34084b0332bab0d2da92c45dc9b6e5317629a593f59b43b22028c087bbc94474c3d8ebaa32
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
582KB
MD528a5b7b44a0d1f67d125d5b768bc6398
SHA1f26b962d6fa77dd96a50709c33fbe68025926158
SHA256bb56354cdb241de0051b7bcc7e68099e19cc2f26256af66fad69e3d2bc8a8922
SHA512ad8f3bc9bb49563922abbbd28a5dc17a79834f6d59de340d9e4f16e933838d1a23e381ea61c6c2c64980789afd6f662ce0f0d9346abac902c0f0c4635b61e46b