Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 02:04
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe
Resource
win7-20240903-en
General
-
Target
2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe
-
Size
2.2MB
-
MD5
3e9c3cc6b0f1e8e8724377eb82909ff8
-
SHA1
313b0effb543efa6264e57fb5b6a2a048c57708d
-
SHA256
71d381c6bb60a155304bfc532f53caef17de842fbeee76c66def4a47f299fa92
-
SHA512
c87291bbb6916ed3ae4084302405b7e2a83432260502f599563644c3485010ed6977e5544468b933afee25ba8b09427f69e660c0c9085f7aa7e0b4b0bfdebd0c
-
SSDEEP
49152:6EcPUz0VuTpPc4JrA5aR3UD9Cc/rENUwwiw4jm59J92mbd4H57+dIxEZVKzr71:N0VQP1JrA5+l+92mbOH5zKg
Malware Config
Extracted
darkgate
drk3
todayput.shop
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
sEhfQzVh
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
drk3
Signatures
-
Darkgate family
-
Detect DarkGate stealer 11 IoCs
resource yara_rule behavioral1/memory/1872-12-0x0000000003070000-0x00000000033C5000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-24-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/1872-25-0x0000000003070000-0x00000000033C5000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-28-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-35-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-37-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-38-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-36-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-34-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/2960-39-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 behavioral1/memory/2852-40-0x0000000002450000-0x0000000002BF2000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1872 created 1428 1872 Autoit3.exe 25 PID 2852 created 1064 2852 GoogleUpdateCore.exe 18 -
Executes dropped EXE 1 IoCs
pid Process 1872 Autoit3.exe -
Loads dropped DLL 1 IoCs
pid Process 1848 2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\abfefcg = "\"C:\\ProgramData\\faffgkh\\Autoit3.exe\" C:\\ProgramData\\faffgkh\\daeefga.a3x" GoogleUpdateCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\abfefcg = "\"C:\\ProgramData\\faffgkh\\Autoit3.exe\" C:\\ProgramData\\faffgkh\\daeefga.a3x" GoogleUpdateCore.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 1872 Autoit3.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateCore.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GoogleUpdateCore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GoogleUpdateCore.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1872 Autoit3.exe 1872 Autoit3.exe 2852 GoogleUpdateCore.exe 2852 GoogleUpdateCore.exe 2960 GoogleUpdateCore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2852 GoogleUpdateCore.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 860 WMIC.exe Token: SeSecurityPrivilege 860 WMIC.exe Token: SeTakeOwnershipPrivilege 860 WMIC.exe Token: SeLoadDriverPrivilege 860 WMIC.exe Token: SeSystemProfilePrivilege 860 WMIC.exe Token: SeSystemtimePrivilege 860 WMIC.exe Token: SeProfSingleProcessPrivilege 860 WMIC.exe Token: SeIncBasePriorityPrivilege 860 WMIC.exe Token: SeCreatePagefilePrivilege 860 WMIC.exe Token: SeBackupPrivilege 860 WMIC.exe Token: SeRestorePrivilege 860 WMIC.exe Token: SeShutdownPrivilege 860 WMIC.exe Token: SeDebugPrivilege 860 WMIC.exe Token: SeSystemEnvironmentPrivilege 860 WMIC.exe Token: SeRemoteShutdownPrivilege 860 WMIC.exe Token: SeUndockPrivilege 860 WMIC.exe Token: SeManageVolumePrivilege 860 WMIC.exe Token: 33 860 WMIC.exe Token: 34 860 WMIC.exe Token: 35 860 WMIC.exe Token: SeIncreaseQuotaPrivilege 860 WMIC.exe Token: SeSecurityPrivilege 860 WMIC.exe Token: SeTakeOwnershipPrivilege 860 WMIC.exe Token: SeLoadDriverPrivilege 860 WMIC.exe Token: SeSystemProfilePrivilege 860 WMIC.exe Token: SeSystemtimePrivilege 860 WMIC.exe Token: SeProfSingleProcessPrivilege 860 WMIC.exe Token: SeIncBasePriorityPrivilege 860 WMIC.exe Token: SeCreatePagefilePrivilege 860 WMIC.exe Token: SeBackupPrivilege 860 WMIC.exe Token: SeRestorePrivilege 860 WMIC.exe Token: SeShutdownPrivilege 860 WMIC.exe Token: SeDebugPrivilege 860 WMIC.exe Token: SeSystemEnvironmentPrivilege 860 WMIC.exe Token: SeRemoteShutdownPrivilege 860 WMIC.exe Token: SeUndockPrivilege 860 WMIC.exe Token: SeManageVolumePrivilege 860 WMIC.exe Token: 33 860 WMIC.exe Token: 34 860 WMIC.exe Token: 35 860 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1848 wrote to memory of 1872 1848 2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe 31 PID 1848 wrote to memory of 1872 1848 2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe 31 PID 1848 wrote to memory of 1872 1848 2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe 31 PID 1848 wrote to memory of 1872 1848 2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe 31 PID 1872 wrote to memory of 2060 1872 Autoit3.exe 32 PID 1872 wrote to memory of 2060 1872 Autoit3.exe 32 PID 1872 wrote to memory of 2060 1872 Autoit3.exe 32 PID 1872 wrote to memory of 2060 1872 Autoit3.exe 32 PID 2060 wrote to memory of 860 2060 cmd.exe 34 PID 2060 wrote to memory of 860 2060 cmd.exe 34 PID 2060 wrote to memory of 860 2060 cmd.exe 34 PID 2060 wrote to memory of 860 2060 cmd.exe 34 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 1872 wrote to memory of 2852 1872 Autoit3.exe 36 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37 PID 2852 wrote to memory of 2960 2852 GoogleUpdateCore.exe 37
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1428
-
C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-12_3e9c3cc6b0f1e8e8724377eb82909ff8_avoslocker_hijackloader_luca-stealer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
\??\c:\temp\test\Autoit3.exe"c:\temp\test\Autoit3.exe" c:\temp\test\script.a3x2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1872 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\faffgkh\ahhakbh3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
1KB
MD54d048f91dbef5073146a6ac2e45bbd76
SHA1d32a1f65c02b0dde1d27d50adc12483504a8e96e
SHA25639e1e4250abdcafa5b8c806f8e433f17ab8d8e62b0f8d2aad9d474baa02d91b5
SHA512502f6bc80ebead5db170a4b4103bb138105b3d0d2bc8db44965ad103597b3b8a940a217530c6c9454574d21396ec23cc26c053a414eb2eb768d22a1ce157ef0c
-
Filesize
32B
MD50b5f3ce52602465fb9a92bc3038a3d0a
SHA14b81ffaedc0eaf3c1b7f620370e54821846b1c78
SHA2562499972dcc1f69536428b03061caf5456820502414232f506364153892771eb1
SHA512a841e915443696fecc25f1bf65576b3aea09f9291fc453be1b3417c7722720f03b9b3c6049f780604206a250cbca1d89a9be1cb85629e907b7464e9739e463c2
-
Filesize
4B
MD574b8b73c5903fccc2bf3e410bcede27c
SHA1f57906a04029a9529a6d378b84b86782607856dc
SHA2566bdb9956a7aca97f61ad7c6ee2c19eb9af73522fb41091ff015c5228b9a368cf
SHA512364e6ab8b22629ee001125a27e7f4cdcc1e4e72390ea069058de209c33a75f9e243e418fdcb00a91f791717c711bbf41af909a8df35b57e4661811b542cad222
-
Filesize
4B
MD55b43da48a5253b9c04451f03e727c5c5
SHA126726ca1045f5d961f1e1cae4c68786fe04b35cf
SHA256c1badd0300b2cc7c69e83ed69929c422a60463108ebd39d4e9e3361c21002183
SHA51299a39da3ffe087ea4100c66abb63aa7709fa992efb87029ae914f572c7e1879c13797efe1b356e3c22ddd1fa399f26d7346c81e7bc12001b0922f27dedc8c451
-
Filesize
4B
MD5a46eadb0bf7a7454ad454e6bfe8c8118
SHA13a1042adb31aab5a9b5de11bb7e1ad3cea7b0487
SHA256152591e308362281d724092a09bd362573b3b197c8100428e10c800e0f118b1f
SHA51289eea9fe572ff1a0d7372cfb1d79cec9e6648ee99c909ec4b6f7c5f568edeebb840d9c9dbe2b365d0ad318beb8c40ebde7966b30eb4c537ce8f5d9dc00b0f37a
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
581KB
MD52bf27a4ef77513aa86659950f589a089
SHA1e5238f7403f90cc1998f312504707c86585f9da5
SHA256fce2d534623887f17922412cd8b9e4313a695db76573d69dda0f2693b3a0353f
SHA5123c599dc4b5b88966f4657130324d122191500e1ecf4ac912a7c7d31c3d35b2fab9e951831484b63e4d0cfcaabfc7a305e4b91c448533fc1f2e2d4f6ad30fdb9d