Analysis
-
max time kernel
135s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
27062024_0133_26-June-8e102d0a.vbs
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
27062024_0133_26-June-8e102d0a.vbs
Resource
win10v2004-20240611-en
General
-
Target
27062024_0133_26-June-8e102d0a.vbs
-
Size
2.6MB
-
MD5
a2d12fd1350512b0da9ee5bbb1b57bd3
-
SHA1
24f93f3eee12401b4801f2b662f7693d4ced9e9a
-
SHA256
5b2eab80be6a4a92ed7ef64f347abe1c2bd5383d9abae8c29ee020486edcc033
-
SHA512
a24d3ac3ce1525c7d8d1153e16549a0dcff6fe49ddc01edb72b38708d1dc79d720a89814dd99768a54f238367b27d0e4b1ce5a967449039e39cf638d6548165c
-
SSDEEP
49152:NjjjjSjjjVjwfakCSzvQk9xezEwlwJwY+VewJw/V5Cp+jk8ijjjjpjPdHBwXiWF:h
Malware Config
Extracted
darkgate
trafikk897612561
91.222.173.170
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
GDrdcpJy
-
minimum_disk
100
-
minimum_ram
4095
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
trafikk897612561
Signatures
-
Detect DarkGate stealer 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3176-39-0x0000000004000000-0x0000000004388000-memory.dmp family_darkgate_v6 behavioral2/memory/3176-42-0x0000000004000000-0x0000000004388000-memory.dmp family_darkgate_v6 -
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
wmic.execmd.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 5084 wmic.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 5084 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 3176 Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Autoit3.exepid process 3176 Autoit3.exe 3176 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4292 wmic.exe Token: SeSecurityPrivilege 4292 wmic.exe Token: SeTakeOwnershipPrivilege 4292 wmic.exe Token: SeLoadDriverPrivilege 4292 wmic.exe Token: SeSystemProfilePrivilege 4292 wmic.exe Token: SeSystemtimePrivilege 4292 wmic.exe Token: SeProfSingleProcessPrivilege 4292 wmic.exe Token: SeIncBasePriorityPrivilege 4292 wmic.exe Token: SeCreatePagefilePrivilege 4292 wmic.exe Token: SeBackupPrivilege 4292 wmic.exe Token: SeRestorePrivilege 4292 wmic.exe Token: SeShutdownPrivilege 4292 wmic.exe Token: SeDebugPrivilege 4292 wmic.exe Token: SeSystemEnvironmentPrivilege 4292 wmic.exe Token: SeRemoteShutdownPrivilege 4292 wmic.exe Token: SeUndockPrivilege 4292 wmic.exe Token: SeManageVolumePrivilege 4292 wmic.exe Token: 33 4292 wmic.exe Token: 34 4292 wmic.exe Token: 35 4292 wmic.exe Token: 36 4292 wmic.exe Token: SeIncreaseQuotaPrivilege 4292 wmic.exe Token: SeSecurityPrivilege 4292 wmic.exe Token: SeTakeOwnershipPrivilege 4292 wmic.exe Token: SeLoadDriverPrivilege 4292 wmic.exe Token: SeSystemProfilePrivilege 4292 wmic.exe Token: SeSystemtimePrivilege 4292 wmic.exe Token: SeProfSingleProcessPrivilege 4292 wmic.exe Token: SeIncBasePriorityPrivilege 4292 wmic.exe Token: SeCreatePagefilePrivilege 4292 wmic.exe Token: SeBackupPrivilege 4292 wmic.exe Token: SeRestorePrivilege 4292 wmic.exe Token: SeShutdownPrivilege 4292 wmic.exe Token: SeDebugPrivilege 4292 wmic.exe Token: SeSystemEnvironmentPrivilege 4292 wmic.exe Token: SeRemoteShutdownPrivilege 4292 wmic.exe Token: SeUndockPrivilege 4292 wmic.exe Token: SeManageVolumePrivilege 4292 wmic.exe Token: 33 4292 wmic.exe Token: 34 4292 wmic.exe Token: 35 4292 wmic.exe Token: 36 4292 wmic.exe Token: SeIncreaseQuotaPrivilege 1372 WMIC.exe Token: SeSecurityPrivilege 1372 WMIC.exe Token: SeTakeOwnershipPrivilege 1372 WMIC.exe Token: SeLoadDriverPrivilege 1372 WMIC.exe Token: SeSystemProfilePrivilege 1372 WMIC.exe Token: SeSystemtimePrivilege 1372 WMIC.exe Token: SeProfSingleProcessPrivilege 1372 WMIC.exe Token: SeIncBasePriorityPrivilege 1372 WMIC.exe Token: SeCreatePagefilePrivilege 1372 WMIC.exe Token: SeBackupPrivilege 1372 WMIC.exe Token: SeRestorePrivilege 1372 WMIC.exe Token: SeShutdownPrivilege 1372 WMIC.exe Token: SeDebugPrivilege 1372 WMIC.exe Token: SeSystemEnvironmentPrivilege 1372 WMIC.exe Token: SeRemoteShutdownPrivilege 1372 WMIC.exe Token: SeUndockPrivilege 1372 WMIC.exe Token: SeManageVolumePrivilege 1372 WMIC.exe Token: 33 1372 WMIC.exe Token: 34 1372 WMIC.exe Token: 35 1372 WMIC.exe Token: 36 1372 WMIC.exe Token: SeIncreaseQuotaPrivilege 1372 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
WScript.exepid process 3560 WScript.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
cmd.exeAutoit3.execmd.exedescription pid process target process PID 3520 wrote to memory of 3176 3520 cmd.exe Autoit3.exe PID 3520 wrote to memory of 3176 3520 cmd.exe Autoit3.exe PID 3520 wrote to memory of 3176 3520 cmd.exe Autoit3.exe PID 3176 wrote to memory of 2420 3176 Autoit3.exe cmd.exe PID 3176 wrote to memory of 2420 3176 Autoit3.exe cmd.exe PID 3176 wrote to memory of 2420 3176 Autoit3.exe cmd.exe PID 2420 wrote to memory of 1372 2420 cmd.exe WMIC.exe PID 2420 wrote to memory of 1372 2420 cmd.exe WMIC.exe PID 2420 wrote to memory of 1372 2420 cmd.exe WMIC.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27062024_0133_26-June-8e102d0a.vbs"1⤵
- Suspicious use of FindShellTrayWindow
PID:3560
-
C:\Windows\system32\wbem\wmic.exewmic process call create "cmd /c C:\Default\Autoit3.exe C:\Default\script.a3x"1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
C:\Windows\system32\cmd.execmd /c C:\Default\Autoit3.exe C:\Default\script.a3x1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Default\Autoit3.exeC:\Default\Autoit3.exe C:\Default\script.a3x2⤵
- Executes dropped EXE
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3176 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\ageadfb\ebdadfg3⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
767KB
MD50b4da0c7a95252fae5a927a841c91901
SHA184095a4dbeef6a67c9b8bcf8796415058fd6d780
SHA256269fe293247b93422e8882f6a49d39064054b10dbb00ab4d10ec347d8d05f861
SHA512f603a4053d614af58c9adbea161806e4d3db223a21c8e4f83b6ba144441cdde05dc89f8167c26e277262914830fffadf6c89247a6ff9f8357ab964b68b5a24fe
-
Filesize
546KB
MD53c381689551d564df57b6f081a8b5742
SHA1e0f2a50dc6ff45949aec6b61c589cfad5728a355
SHA25683f1fab236357817270f995a6e3e32f90661dad6d625ad1e1f16b06c248da1d1
SHA51230fe922119222aecbbb72ecd7ef7e5dc09031832ad00bb6bfabb8d6150d273495b626f9efd1562d0f866f6ba957b243a0a8b10c7d7ca2698ab5d45d434ea6186
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df