Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
8GMgV5a1fsLKxv.msi
Resource
win7-20240221-en
General
-
Target
8GMgV5a1fsLKxv.msi
-
Size
4.3MB
-
MD5
643541e25802b30249ba4fd2f549e244
-
SHA1
df45dbb9c09775be5567cf8dd92b8bf8e77dcc43
-
SHA256
e5e94056346367f7a8cf31fd7a2a47b4004623f1c8b74cb8f5d6ae110bef134a
-
SHA512
8c8aa5e51f22fc9f3edf3c292b535963745599833b2041746141467a3a490ba92274dfafa27b2d896639a3ca25740261779c129c20e004daa0ea56e6937c66d8
-
SSDEEP
49152:ipUPP9qhCxzT+WKjSXsE6wsGjXZq5+iLirfmiiiiiiiiiQg7Xgnct6NymxAiOYUI:ipUCQHsWPieI5tjT
Malware Config
Extracted
darkgate
admin888
newdomainfortesteenestle.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
true
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
GWNUbwRE
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
false
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/2736-99-0x0000000005850000-0x0000000005B9E000-memory.dmp family_darkgate_v6 behavioral2/memory/2736-101-0x0000000005850000-0x0000000005B9E000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1000 ICACLS.EXE 2888 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e5764b5.msi msiexec.exe File opened for modification C:\Windows\Installer\e5764b5.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{61AE9F7F-1E00-48FC-ACE5-5DA0461DB821} msiexec.exe File opened for modification C:\Windows\Installer\MSI6BCC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI65CE.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\MSI6BBB.tmp msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 4320 vlc.exe 2736 Autoit3.exe -
Loads dropped DLL 3 IoCs
pid Process 3704 MsiExec.exe 4320 vlc.exe 3704 MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4780 msiexec.exe 4780 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 876 msiexec.exe Token: SeIncreaseQuotaPrivilege 876 msiexec.exe Token: SeSecurityPrivilege 4780 msiexec.exe Token: SeCreateTokenPrivilege 876 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 876 msiexec.exe Token: SeLockMemoryPrivilege 876 msiexec.exe Token: SeIncreaseQuotaPrivilege 876 msiexec.exe Token: SeMachineAccountPrivilege 876 msiexec.exe Token: SeTcbPrivilege 876 msiexec.exe Token: SeSecurityPrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeLoadDriverPrivilege 876 msiexec.exe Token: SeSystemProfilePrivilege 876 msiexec.exe Token: SeSystemtimePrivilege 876 msiexec.exe Token: SeProfSingleProcessPrivilege 876 msiexec.exe Token: SeIncBasePriorityPrivilege 876 msiexec.exe Token: SeCreatePagefilePrivilege 876 msiexec.exe Token: SeCreatePermanentPrivilege 876 msiexec.exe Token: SeBackupPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeShutdownPrivilege 876 msiexec.exe Token: SeDebugPrivilege 876 msiexec.exe Token: SeAuditPrivilege 876 msiexec.exe Token: SeSystemEnvironmentPrivilege 876 msiexec.exe Token: SeChangeNotifyPrivilege 876 msiexec.exe Token: SeRemoteShutdownPrivilege 876 msiexec.exe Token: SeUndockPrivilege 876 msiexec.exe Token: SeSyncAgentPrivilege 876 msiexec.exe Token: SeEnableDelegationPrivilege 876 msiexec.exe Token: SeManageVolumePrivilege 876 msiexec.exe Token: SeImpersonatePrivilege 876 msiexec.exe Token: SeCreateGlobalPrivilege 876 msiexec.exe Token: SeBackupPrivilege 2792 vssvc.exe Token: SeRestorePrivilege 2792 vssvc.exe Token: SeAuditPrivilege 2792 vssvc.exe Token: SeBackupPrivilege 4780 msiexec.exe Token: SeRestorePrivilege 4780 msiexec.exe Token: SeRestorePrivilege 4780 msiexec.exe Token: SeTakeOwnershipPrivilege 4780 msiexec.exe Token: SeRestorePrivilege 4780 msiexec.exe Token: SeTakeOwnershipPrivilege 4780 msiexec.exe Token: SeRestorePrivilege 4780 msiexec.exe Token: SeTakeOwnershipPrivilege 4780 msiexec.exe Token: SeRestorePrivilege 4780 msiexec.exe Token: SeTakeOwnershipPrivilege 4780 msiexec.exe Token: SeBackupPrivilege 3940 srtasks.exe Token: SeRestorePrivilege 3940 srtasks.exe Token: SeSecurityPrivilege 3940 srtasks.exe Token: SeTakeOwnershipPrivilege 3940 srtasks.exe Token: SeBackupPrivilege 3940 srtasks.exe Token: SeRestorePrivilege 3940 srtasks.exe Token: SeSecurityPrivilege 3940 srtasks.exe Token: SeTakeOwnershipPrivilege 3940 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 876 msiexec.exe 876 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4780 wrote to memory of 3940 4780 msiexec.exe 100 PID 4780 wrote to memory of 3940 4780 msiexec.exe 100 PID 4780 wrote to memory of 3704 4780 msiexec.exe 102 PID 4780 wrote to memory of 3704 4780 msiexec.exe 102 PID 4780 wrote to memory of 3704 4780 msiexec.exe 102 PID 3704 wrote to memory of 1000 3704 MsiExec.exe 103 PID 3704 wrote to memory of 1000 3704 MsiExec.exe 103 PID 3704 wrote to memory of 1000 3704 MsiExec.exe 103 PID 3704 wrote to memory of 3696 3704 MsiExec.exe 105 PID 3704 wrote to memory of 3696 3704 MsiExec.exe 105 PID 3704 wrote to memory of 3696 3704 MsiExec.exe 105 PID 3704 wrote to memory of 4320 3704 MsiExec.exe 107 PID 3704 wrote to memory of 4320 3704 MsiExec.exe 107 PID 4320 wrote to memory of 2736 4320 vlc.exe 108 PID 4320 wrote to memory of 2736 4320 vlc.exe 108 PID 4320 wrote to memory of 2736 4320 vlc.exe 108 PID 3704 wrote to memory of 2888 3704 MsiExec.exe 109 PID 3704 wrote to memory of 2888 3704 MsiExec.exe 109 PID 3704 wrote to memory of 2888 3704 MsiExec.exe 109 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\8GMgV5a1fsLKxv.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:876
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6515B12BE0E18D279E65093FD8480FD82⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-c0fc9de1-87ac-499d-b35b-ab560fdbb9a2\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1000
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:3696
-
-
C:\Users\Admin\AppData\Local\Temp\MW-c0fc9de1-87ac-499d-b35b-ab560fdbb9a2\files\vlc.exe"C:\Users\Admin\AppData\Local\Temp\MW-c0fc9de1-87ac-499d-b35b-ab560fdbb9a2\files\vlc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4320 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2736
-
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-c0fc9de1-87ac-499d-b35b-ab560fdbb9a2\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:2888
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD5c2271e53a3a03b0d87483d4ac6699d59
SHA1e9a6ab1c3fa3ab19c70508c03677a8caef65c5b4
SHA25629d7e4bf488c2f8951002648a6233b63df30e771cf03481195fca4580ebd8927
SHA512c5e66108183f0c5f863e6b1c12d7d0db58113e6416907bbf3d5a897325789f16ac40e6885f5e4e11a58f9ef5fa75062dbad4f17f62dc8acb3f097c0b5bfe5063
-
Filesize
1.5MB
MD540ae15c468001502dac0f06eb58fb302
SHA13b2599137a27fbc010aacde56b30e6f029bb12ae
SHA256f7524f192f897d6166284ee8bc1caa16335b4d097bcb686f1247c10bef208762
SHA512ae8bc69f806cbf40a24b11a3845bda17bff06ad1dd2fd639280da44474c849e06f4ba0ce17a586aebeb9b1ec04597ba16177a9380ebab720312c71a7758a0530
-
Filesize
1.6MB
MD56c124dce55818674b86161a930bc7445
SHA1f84aa0557d828b7155d1cd5dfe80e94b3875cdb2
SHA25607440467f2f703e1c983dadcd57fe1f439866c0fb77ef3a29b9578f14b3c1730
SHA5122e702e179ea9a0e08da8f90281e21eb3631a0725742d61f6f6fd2ec298440ef7cf90a94542522d976d2c8a14b3a174e98af84d86a11ea5e7d7f080356bd43ba3
-
Filesize
966KB
MD5035860e139ba6db1b38d5346cb6ff5b6
SHA1d515303cbca3a8ae7a0463fecd418d81b314e650
SHA25616197a321fc7b0a2a311e689621fe4a7cd50fdcb2d163973a31e4fd6352232d7
SHA51214dab9108d85af72001631130923b94483dd1440f24a8eedad41756db3030c5e11e80ec894922c389e09c86e8b721bcbd8594bd3646f484560f89963a7e18cc7
-
Filesize
396B
MD5bb4b34a872ea302ac7fc43d69a1cf9b1
SHA149a7f59d7bf21889bd18f21d6a921530170cd022
SHA256a32f90d98199663bf12463f349b3bd711bd7da9e3a12b2cf8423aa18c69c512b
SHA512ee05403ff528b331f8e32c5365895dbd33e89f06da347b53685c2ac36da28818a94a466ede540afa1c82960c7ef287539dbf2c760264053d8308246300ce827e
-
Filesize
1KB
MD55ed46f43fd4f08abe5190d51730ec424
SHA1a3c5acf2afe95f0cd7f2e44e99a1a5bae760454f
SHA256ffc3a2a69f9b5b87a8e9bc52aed486f52a7079bb5c6d6059b2f741219fcd3f10
SHA5129450cb19a7a6984bceb1d7916b6e9e3508a309f4424c3559a3305cc3805ba6c6d8b015ee8c3ac9a38b4bf290e85a349db6b3ceb331732bd1aca99df8d5150d28
-
Filesize
1KB
MD54991f1c80db6467c7371684485b3c032
SHA1befd84c8b66aa775a2165ea0574bce1bc961b45d
SHA256be8c92787f2e6605be0bd5bb7493034fdd033e4b814b437007630a7b91bc0951
SHA512ae6b2f06d0e74474d2141dc9f18ad19b97531b041e9a8021b644ace714c5cf2d8f0267154f95437ecd1e16c5cdaf25e2f1dd54ae0f2e8c9e2e909f1056a0def4
-
Filesize
1KB
MD50388be0fd83af26f789e4208fc816837
SHA1b29a9fb66daf130e5655d67cdd59c136d6864a89
SHA256aaab93698e110a2f547a3c63d95994c20db244758f9005cc90dae466a6490270
SHA51248468339ea8a97f2ca7717415f352d36e604bc857cb5a7cfa2f8ec5a674bcb50237e41eeb6f1324bfa684b263d0fd3b3f473502860ad7db0324d0f7c7d6b44b0
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.7MB
MD534fef88ede8467ac853eba2aa57d84aa
SHA1e5f4785cbb529fcb27f444b888d4c63780defb4e
SHA256a3cb57d498843959d318de81c5a8e9b16eab64bbc8710312e519f3894793389d
SHA5129e6937de2254678ce8fbf94884aa32c764c63c9815530093696caf5e437a9a56f4bcb8e37a4ef031a8275f745e83fa42cd83c90962a7abcd58d2f25d0015f1fe
-
\??\Volume{f429969b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{af2c34d2-b5fe-42a6-9630-e0a529aa4463}_OnDiskSnapshotProp
Filesize6KB
MD572fa431a04b44d5887a14dc304587c3c
SHA193cf9b5f3d40c7f0c242a4f6a1d2d422deee57e3
SHA256afe03c71b625f9c2d2224e687cf61303867d3d2194f3407938f3621c7299e94d
SHA5129efea0b5ac0ce3ad004a7998cc7766a0e1f79ae13b6a6727c578b537c553715af14f7092c9f2af50023588279917d5b3331dd92354f818bb6d553f11699af9a3
-
Filesize
466KB
MD5b395d416df27709427c17c04725a4c45
SHA1c407d97bdb9bf1cd461fa40c66f261e3f92dd602
SHA25678b3702f5c0f7efdf4598a2284cf3c7b3b51a6ae93a001029290bcc6a97bdc0a
SHA512ec1b985bdb793e1acb9ed95681682ff712e8e518544214b0d648643b28a59c9c8cf6812879ea90a7319bd7853803a6fb3def19c5c897bd61b49c67c73c9c61c3
-
Filesize
76B
MD55e21c8ec8315c76c2e60eb1ff99040ca
SHA15b691e8bcf0967cc2b46aeb6dd7af91d8992ea25
SHA2569e6861ac7aa15474d2d00afd67b2fdec473cf67a13116fddecf1495088e853ba
SHA512ab10cda631047028e9321952430a9f7b1cd9a78cb59c8c192aaa72cc5a95cdeee96ef432f422e11bcddeb72170d97ba0093e29cc0ad07bb78e1c61c571f2553b