Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
Dark_drop_2_pers_lum_clean.exe.bin.exe
Resource
win7-20240903-en
General
-
Target
Dark_drop_2_pers_lum_clean.exe.bin.exe
-
Size
4.7MB
-
MD5
19888b7fe000d86bc63cf6a75a1e4c69
-
SHA1
05ca780f0ba02d7b13d969560f02621ec94ff6cb
-
SHA256
cc5c482229f5b9d1c88f6ff68abb7461de259749f6230932654bb5aaa3fddd88
-
SHA512
06fadf1e5a002c6603f46206086b3b439ae912ae4c0cbf47289a018f544f7f174347e5d70eb759dd54fee564c4e1d224d3b71f516517fe0395a43553779ceb41
-
SSDEEP
98304:p7kJzG+ACjCweJ43Nw8OYVW5UcH4kSymFQ/wtj+r:ZkJzG+AC+tJsqYcqE4kSymFzx+r
Malware Config
Extracted
darkgate
Derry
164.132.5.124
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
1111
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
KfrfRZvc
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
Derry
Signatures
-
Darkgate family
-
Detect DarkGate stealer 7 IoCs
Processes:
resource yara_rule behavioral2/memory/5000-15-0x00000000049D0000-0x0000000004D25000-memory.dmp family_darkgate_v6 behavioral2/memory/5000-30-0x00000000049D0000-0x0000000004D25000-memory.dmp family_darkgate_v6 behavioral2/memory/5000-33-0x00000000049D0000-0x0000000004D25000-memory.dmp family_darkgate_v6 behavioral2/memory/5000-32-0x00000000049D0000-0x0000000004D25000-memory.dmp family_darkgate_v6 behavioral2/memory/5000-27-0x00000000049D0000-0x0000000004D25000-memory.dmp family_darkgate_v6 behavioral2/memory/5000-31-0x00000000049D0000-0x0000000004D25000-memory.dmp family_darkgate_v6 behavioral2/memory/5000-36-0x00000000049D0000-0x0000000004D25000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 5000 Autoit3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Autoit3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gdehhke = "\"C:\\ProgramData\\ehhddcd\\Autoit3.exe\" C:\\ProgramData\\ehhddcd\\bdfdkdf.a3x" Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Autoit3.exedescription pid process target process PID 5000 set thread context of 3276 5000 Autoit3.exe msbuild.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WMIC.exemsbuild.exeDark_drop_2_pers_lum_clean.exe.bin.exeAutoit3.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dark_drop_2_pers_lum_clean.exe.bin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
Dark_drop_2_pers_lum_clean.exe.bin.exeAutoit3.exepid process 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe 5000 Autoit3.exe 5000 Autoit3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Autoit3.exepid process 5000 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1780 WMIC.exe Token: SeSecurityPrivilege 1780 WMIC.exe Token: SeTakeOwnershipPrivilege 1780 WMIC.exe Token: SeLoadDriverPrivilege 1780 WMIC.exe Token: SeSystemProfilePrivilege 1780 WMIC.exe Token: SeSystemtimePrivilege 1780 WMIC.exe Token: SeProfSingleProcessPrivilege 1780 WMIC.exe Token: SeIncBasePriorityPrivilege 1780 WMIC.exe Token: SeCreatePagefilePrivilege 1780 WMIC.exe Token: SeBackupPrivilege 1780 WMIC.exe Token: SeRestorePrivilege 1780 WMIC.exe Token: SeShutdownPrivilege 1780 WMIC.exe Token: SeDebugPrivilege 1780 WMIC.exe Token: SeSystemEnvironmentPrivilege 1780 WMIC.exe Token: SeRemoteShutdownPrivilege 1780 WMIC.exe Token: SeUndockPrivilege 1780 WMIC.exe Token: SeManageVolumePrivilege 1780 WMIC.exe Token: 33 1780 WMIC.exe Token: 34 1780 WMIC.exe Token: 35 1780 WMIC.exe Token: 36 1780 WMIC.exe Token: SeIncreaseQuotaPrivilege 1780 WMIC.exe Token: SeSecurityPrivilege 1780 WMIC.exe Token: SeTakeOwnershipPrivilege 1780 WMIC.exe Token: SeLoadDriverPrivilege 1780 WMIC.exe Token: SeSystemProfilePrivilege 1780 WMIC.exe Token: SeSystemtimePrivilege 1780 WMIC.exe Token: SeProfSingleProcessPrivilege 1780 WMIC.exe Token: SeIncBasePriorityPrivilege 1780 WMIC.exe Token: SeCreatePagefilePrivilege 1780 WMIC.exe Token: SeBackupPrivilege 1780 WMIC.exe Token: SeRestorePrivilege 1780 WMIC.exe Token: SeShutdownPrivilege 1780 WMIC.exe Token: SeDebugPrivilege 1780 WMIC.exe Token: SeSystemEnvironmentPrivilege 1780 WMIC.exe Token: SeRemoteShutdownPrivilege 1780 WMIC.exe Token: SeUndockPrivilege 1780 WMIC.exe Token: SeManageVolumePrivilege 1780 WMIC.exe Token: 33 1780 WMIC.exe Token: 34 1780 WMIC.exe Token: 35 1780 WMIC.exe Token: 36 1780 WMIC.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Dark_drop_2_pers_lum_clean.exe.bin.exeAutoit3.execmd.exedescription pid process target process PID 2736 wrote to memory of 5000 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe Autoit3.exe PID 2736 wrote to memory of 5000 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe Autoit3.exe PID 2736 wrote to memory of 5000 2736 Dark_drop_2_pers_lum_clean.exe.bin.exe Autoit3.exe PID 5000 wrote to memory of 3856 5000 Autoit3.exe cmd.exe PID 5000 wrote to memory of 3856 5000 Autoit3.exe cmd.exe PID 5000 wrote to memory of 3856 5000 Autoit3.exe cmd.exe PID 3856 wrote to memory of 1780 3856 cmd.exe WMIC.exe PID 3856 wrote to memory of 1780 3856 cmd.exe WMIC.exe PID 3856 wrote to memory of 1780 3856 cmd.exe WMIC.exe PID 5000 wrote to memory of 3276 5000 Autoit3.exe msbuild.exe PID 5000 wrote to memory of 3276 5000 Autoit3.exe msbuild.exe PID 5000 wrote to memory of 3276 5000 Autoit3.exe msbuild.exe PID 5000 wrote to memory of 3276 5000 Autoit3.exe msbuild.exe PID 5000 wrote to memory of 3276 5000 Autoit3.exe msbuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dark_drop_2_pers_lum_clean.exe.bin.exe"C:\Users\Admin\AppData\Local\Temp\Dark_drop_2_pers_lum_clean.exe.bin.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2736 -
\??\c:\temp\test\Autoit3.exe"c:\temp\test\Autoit3.exe" c:\temp\test\script.a3x2⤵
- Executes dropped EXE
- Adds Run key to start application
- Command and Scripting Interpreter: AutoIT
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:5000 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\ehhddcd\kddbeha3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe3⤵
- System Location Discovery: System Language Discovery
PID:3276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
973KB
MD5b06f6dee405e7edbdb66a38c8f466f40
SHA120929c94acdf4bcc9f93ffc9d21682e4f5d27579
SHA25622bbc7aee06585f281643cccfc6f80c360f2ec27e70a300c578e5a8f4bdb2df1
SHA512fd759d5dd4e711e6dfe29806f25521ccce90d123a9576e3f688fc103c6f06f76d37fad4844107a0ca98e0730e75266ddaeda529513cb92d8ae1c8d210677c4cc