Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2023 21:36
Static task
static1
Behavioral task
behavioral1
Sample
8b6c6c007efa8e1a7da241564142f8a8a934dcce451c7e522cdd86292e81ead7.msi
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
8b6c6c007efa8e1a7da241564142f8a8a934dcce451c7e522cdd86292e81ead7.msi
Resource
win10v2004-20231020-en
General
-
Target
8b6c6c007efa8e1a7da241564142f8a8a934dcce451c7e522cdd86292e81ead7.msi
-
Size
8.7MB
-
MD5
1170e2b02b92895d9db0be336d032d90
-
SHA1
18f49619d69b057e81163bdf08eab5f355ce662c
-
SHA256
8b6c6c007efa8e1a7da241564142f8a8a934dcce451c7e522cdd86292e81ead7
-
SHA512
bd1ceeee7928592e318b7f28b557bfcb97e4bb8f65f8c09001f19a746c7532f4f9d86aa54aab2866b5852921aa04a4f8de18e6c9109cc91c94c34879013c0134
-
SSDEEP
196608:YeS5hV9/S6WXbfXlTrn7HZ5AQX3AveLukj1w9cNzvhXoZJ+:YdhVs6WXjX9HZ5AQX32WD/oZY
Malware Config
Extracted
darkgate
user_871236672
http://adhufdauifadhj13.com
-
alternative_c2_port
8080
-
anti_analysis
true
-
anti_debug
true
-
anti_vm
true
-
c2_port
2351
-
check_disk
false
-
check_ram
true
-
check_xeon
true
-
crypter_au3
false
-
crypter_dll
false
-
crypter_rawstub
true
-
crypto_key
stanpttaHMuhnz
-
internal_mutex
txtMut
-
minimum_disk
40
-
minimum_ram
6002
-
ping_interval
4
-
rootkit
true
-
startup_persistence
true
-
username
user_871236672
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1508 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 2436 MsiExec.exe 2436 MsiExec.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 3888 ICACLS.EXE 2820 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\e583a16.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{3D6CC9D9-208A-4C2E-8054-F677C4EFB216} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI3BDB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4F94.tmp msiexec.exe File opened for modification C:\Windows\Installer\e583a16.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4F64.tmp msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4728 msiexec.exe 4728 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 3800 msiexec.exe Token: SeIncreaseQuotaPrivilege 3800 msiexec.exe Token: SeSecurityPrivilege 4728 msiexec.exe Token: SeCreateTokenPrivilege 3800 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3800 msiexec.exe Token: SeLockMemoryPrivilege 3800 msiexec.exe Token: SeIncreaseQuotaPrivilege 3800 msiexec.exe Token: SeMachineAccountPrivilege 3800 msiexec.exe Token: SeTcbPrivilege 3800 msiexec.exe Token: SeSecurityPrivilege 3800 msiexec.exe Token: SeTakeOwnershipPrivilege 3800 msiexec.exe Token: SeLoadDriverPrivilege 3800 msiexec.exe Token: SeSystemProfilePrivilege 3800 msiexec.exe Token: SeSystemtimePrivilege 3800 msiexec.exe Token: SeProfSingleProcessPrivilege 3800 msiexec.exe Token: SeIncBasePriorityPrivilege 3800 msiexec.exe Token: SeCreatePagefilePrivilege 3800 msiexec.exe Token: SeCreatePermanentPrivilege 3800 msiexec.exe Token: SeBackupPrivilege 3800 msiexec.exe Token: SeRestorePrivilege 3800 msiexec.exe Token: SeShutdownPrivilege 3800 msiexec.exe Token: SeDebugPrivilege 3800 msiexec.exe Token: SeAuditPrivilege 3800 msiexec.exe Token: SeSystemEnvironmentPrivilege 3800 msiexec.exe Token: SeChangeNotifyPrivilege 3800 msiexec.exe Token: SeRemoteShutdownPrivilege 3800 msiexec.exe Token: SeUndockPrivilege 3800 msiexec.exe Token: SeSyncAgentPrivilege 3800 msiexec.exe Token: SeEnableDelegationPrivilege 3800 msiexec.exe Token: SeManageVolumePrivilege 3800 msiexec.exe Token: SeImpersonatePrivilege 3800 msiexec.exe Token: SeCreateGlobalPrivilege 3800 msiexec.exe Token: SeBackupPrivilege 1692 vssvc.exe Token: SeRestorePrivilege 1692 vssvc.exe Token: SeAuditPrivilege 1692 vssvc.exe Token: SeBackupPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeRestorePrivilege 4728 msiexec.exe Token: SeTakeOwnershipPrivilege 4728 msiexec.exe Token: SeBackupPrivilege 1616 srtasks.exe Token: SeRestorePrivilege 1616 srtasks.exe Token: SeSecurityPrivilege 1616 srtasks.exe Token: SeTakeOwnershipPrivilege 1616 srtasks.exe Token: SeBackupPrivilege 1616 srtasks.exe Token: SeRestorePrivilege 1616 srtasks.exe Token: SeSecurityPrivilege 1616 srtasks.exe Token: SeTakeOwnershipPrivilege 1616 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3800 msiexec.exe 3800 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4728 wrote to memory of 1616 4728 msiexec.exe 99 PID 4728 wrote to memory of 1616 4728 msiexec.exe 99 PID 4728 wrote to memory of 2436 4728 msiexec.exe 101 PID 4728 wrote to memory of 2436 4728 msiexec.exe 101 PID 4728 wrote to memory of 2436 4728 msiexec.exe 101 PID 2436 wrote to memory of 3888 2436 MsiExec.exe 102 PID 2436 wrote to memory of 3888 2436 MsiExec.exe 102 PID 2436 wrote to memory of 3888 2436 MsiExec.exe 102 PID 2436 wrote to memory of 1664 2436 MsiExec.exe 104 PID 2436 wrote to memory of 1664 2436 MsiExec.exe 104 PID 2436 wrote to memory of 1664 2436 MsiExec.exe 104 PID 2436 wrote to memory of 1488 2436 MsiExec.exe 106 PID 2436 wrote to memory of 1488 2436 MsiExec.exe 106 PID 2436 wrote to memory of 1488 2436 MsiExec.exe 106 PID 1488 wrote to memory of 1508 1488 windbg.exe 107 PID 1488 wrote to memory of 1508 1488 windbg.exe 107 PID 1488 wrote to memory of 1508 1488 windbg.exe 107 PID 2436 wrote to memory of 2820 2436 MsiExec.exe 108 PID 2436 wrote to memory of 2820 2436 MsiExec.exe 108 PID 2436 wrote to memory of 2820 2436 MsiExec.exe 108 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\8b6c6c007efa8e1a7da241564142f8a8a934dcce451c7e522cdd86292e81ead7.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3800
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7E689699230B4B1C0F38779ECB854C3E2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-1b945d5f-dcc1-4139-b3e6-85149c287cd4\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:3888
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\MW-1b945d5f-dcc1-4139-b3e6-85149c287cd4\files\windbg.exe"C:\Users\Admin\AppData\Local\Temp\MW-1b945d5f-dcc1-4139-b3e6-85149c287cd4\files\windbg.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
\??\c:\tmpa\Autoit3.exec:\tmpa\Autoit3.exe c:\tmpa\script.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:1508
-
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-1b945d5f-dcc1-4139-b3e6-85149c287cd4\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:2820
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.4MB
MD5c2861c23df5ad7a31c8ae622dc87f867
SHA10c50bc37cbf26c1e91f34b4a617f7ad663c78b13
SHA256beee92357f4f194dcb2dda5b751939cb7218a090cdf05266c24ba52fcf51f013
SHA51281d756790c8b2c9c3c8ef487968a977cd630bbcd7aa809519fc7358643981b6025556443de2672e9b6d5f8b43611ff771b8a36f99003985aaa068105585a4eb3
-
Filesize
1010B
MD569436177ed037af310f80faaaec89d49
SHA1aa680145a5ccf48772b15f972793cc1e76e8a388
SHA25684da0af802426228ece6567e13cbfc435c51ae9564435cb77505acbbb574d6c2
SHA512b5842ba7496178702f760336122d701ff845be47aa984e349bb02f37618be321416e6fef51ac163ccecbb9d4d94c2a3539395393175af2bb03a6e4c994b18c20
-
Filesize
1KB
MD5a5b228caa1a1f5d21fc451335e831cb7
SHA1108131532a97edc4083f2e7747c9cd6b0fab313d
SHA2566e06f13e32a0610047d4ed0bac9e58dcc42069ab57871e186caada336135e979
SHA51243ffd4a9cbf943d1e5a5237a8aba954bd157858079a63390a337ffdf02564962591a385656ca96efe1f8cafad44c95c468fecddf24b110dcc194256be3ffc352
-
Filesize
1KB
MD5a5b228caa1a1f5d21fc451335e831cb7
SHA1108131532a97edc4083f2e7747c9cd6b0fab313d
SHA2566e06f13e32a0610047d4ed0bac9e58dcc42069ab57871e186caada336135e979
SHA51243ffd4a9cbf943d1e5a5237a8aba954bd157858079a63390a337ffdf02564962591a385656ca96efe1f8cafad44c95c468fecddf24b110dcc194256be3ffc352
-
Filesize
1KB
MD5ed6734e27e6586f547c08bb89c8549eb
SHA151757c49266c70f36cfd460b7732c48af1345828
SHA256deb94c9908f2d6d7666305889fd67774ae877dd184782f5575e5a642e13b3f3d
SHA5123a104f523dfa229f6b3c97137942ccbdece420c1b176ff660cb170f7935b0cf7f203ec990187a50b183be4e92289bf7e06677bf1ff66de1626aa76e1d14197c3
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.0MB
MD55d6fba9a0afc855548814a0be3b53bfa
SHA1952d0064fbcc702bd92459b46287419f29ad5830
SHA256688a455260fff1236429d57fc9ae6ccaea9f3e87fadf474cb8cbf3389acf0b83
SHA512baeb2826a8e1f46cd61b253d73ee057e7959d6b6329330668d1368b2093405ef98ed261552a60dfc04b09ab10761b985d3c78e2e7408acfa129a0a66aa01f005
-
\??\Volume{88fae604-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{6009a313-1d4f-4895-b6f4-e6673c96fff3}_OnDiskSnapshotProp
Filesize5KB
MD5f8c38b6c22008f915119b7c5ec418903
SHA16ed901dfa2c8b37aa7ae9bdb3760a80b9522568e
SHA256c39681947a0b37410f00261047fafb90d4d49046748f55c0b16bc5513b203c4b
SHA512874b2844ba440222f08f16cb89c1efd6c66f3eed851d3b60c3e80ba6f37b62445aa3e6762a51604ad3e116265564f1833fb31f8123264e00dde7b1df6fba5aea
-
Filesize
698KB
MD574de66e9523816a5b1dfbdb31b56cb3b
SHA19b0bd88932223c819d2c10d5739abdaf4f1a3cec
SHA25691323b304dead6738f2652334e01bc2219751ea749501cf53f2f04573cd7cdd2
SHA51221da2c017084db3e74447dd95478b4984a99494b8792ebde07fee9ed3c9114abe3491532bb89da47736098de8aa0e76e8313a28e26dca581f284fcc5b2e1df5a