Resubmissions

26-12-2023 01:47

231226-b7twmaedc9 10

02-12-2023 09:15

231202-k761mabc26 10

Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 01:47

General

  • Target

    90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03.dll

  • Size

    2.7MB

  • MD5

    6376c4e1fa2dcb1c73f178b675ea5840

  • SHA1

    c46e52b896bf3b53a6878d2b2386a9dc40377f19

  • SHA256

    90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03

  • SHA512

    d967d2e60b743bd57489c9edd0cf9d820d0ea749402be2dcb7b2e14a82828aa4c981b9fa32470d9f5fb208152e673eb3b9daf0485c53680548f5ea2619537494

  • SSDEEP

    24576:dHZrhn7olvHbxA7qQCzt/s7ry5SnCo44Bg85mwFXyEOdT1ZAIe9ae/K4wMIQb6Vo:dpqt7sU9s7r/HvCKPP

Score
10/10

Malware Config

Extracted

Family

darkgate

Version

5.2.8

Botnet

A11111

C2

http://trans1ategooglecom.com

http://saintelzearlava.com

Attributes
  • alternative_c2_port

    8080

  • anti_analysis

    false

  • anti_debug

    false

  • anti_vm

    false

  • c2_port

    80

  • check_disk

    false

  • check_ram

    false

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_raw_stub

    true

  • crypto_key

    XiOwgXyDLNDEpj

  • internal_mutex

    txtMut

  • minimum_disk

    100

  • minimum_ram

    4096

  • ping_interval

    4

  • rootkit

    true

  • startup_persistence

    true

  • username

    A11111

Signatures

  • DarkGate

    DarkGate is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 1 IoCs
  • DarkGate后门Payload 4 IoCs

    DarkGate.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\90e38d684c63fee4e5d7bdd16c4409022bf9edfc7cf266b9e49936962ce37b03.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:64
      • \??\c:\tmpp\Autoit3.exe
        c:\tmpp\Autoit3.exe c:\tmpp\test.au3
        3⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:516
  • C:\Windows\system32\backgroundTaskHost.exe
    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
    1⤵
      PID:1540
    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
      1⤵
        PID:3900
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
        1⤵
          PID:3012
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2912

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\tmpp\Autoit3.exe
            Filesize

            872KB

            MD5

            c56b5f0201a3b3de53e561fe76912bfd

            SHA1

            2a4062e10a5de813f5688221dbeb3f3ff33eb417

            SHA256

            237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

            SHA512

            195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

          • \??\c:\tmpp\AutoIt3.exe
            Filesize

            358KB

            MD5

            a64e813ba5281fdf3ac5e5478631445e

            SHA1

            cccc86e286b2ed5e2798f0de5bfecfcaa5e9b44b

            SHA256

            148c87baa90f6080d075d187a054fd721a8651ed77b36d56bf3c6fa24071ec7c

            SHA512

            556d9fc60040740dc2eeefbe55c1d8d492b20f0dbb8c3e38aa7b8c8b2f510493e7c1ae38eeb92fe9e4f6318c4278dd0d1a27d71c940fb2e1ddfa8e716318887f

          • \??\c:\tmpp\test.au3
            Filesize

            492KB

            MD5

            dbd1ca08a1b009d1abab3def6ffa967b

            SHA1

            f05c604a879c9396f93f6857f84d6ba58734ae0f

            SHA256

            1744c6621eeb65626f1d0c99ffcb11b61d61e1f1747e4e8310e3e0d921056bb1

            SHA512

            6b28d83aee4eb2b219ed4e665f09bda8d32250b6b2d2a74b2f56243ce60b1a49aa570050b752bcbc27c4deff373d0ca8a6d968714813223648ec58c0a0f7d2cb

          • memory/64-4-0x0000000000400000-0x00000000006C2000-memory.dmp
            Filesize

            2.8MB

          • memory/516-8-0x0000000001930000-0x0000000001D30000-memory.dmp
            Filesize

            4.0MB

          • memory/516-9-0x0000000004A80000-0x0000000004C15000-memory.dmp
            Filesize

            1.6MB

          • memory/516-16-0x0000000004A80000-0x0000000004C15000-memory.dmp
            Filesize

            1.6MB

          • memory/516-15-0x0000000004A80000-0x0000000004C15000-memory.dmp
            Filesize

            1.6MB

          • memory/516-18-0x0000000004A80000-0x0000000004C15000-memory.dmp
            Filesize

            1.6MB