Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3.msi
Resource
win7-20240221-en
General
-
Target
ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3.msi
-
Size
3.7MB
-
MD5
426a59cd5e215e9f3696c1dcc8455d20
-
SHA1
255d113da1dc32c3b341e643c01e9f5a13e060de
-
SHA256
ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3
-
SHA512
4b684a97aa6d3b08459b69fb610b6ad5458de56c056f79e91e164cd8914f58ed8734ea4493bbac42c18982a80ffea30d6ba4306ef722bafc49debd4b0f68540a
-
SSDEEP
49152:TpUPbczduZ0Yx87nxODZGMFLnd+A1m4wcMO6XOf4BmCk2ZlZ:Tp1BB7nxOtFjfBwpOff4BmCk2Zl
Malware Config
Extracted
darkgate
admin888
38.180.60.31
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
true
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
yjuEPWsj
-
minimum_disk
30
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/2748-110-0x0000000006800000-0x0000000006B4E000-memory.dmp family_darkgate_v6 behavioral2/memory/2748-111-0x0000000006800000-0x0000000006B4E000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 3540 ICACLS.EXE 1732 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{6D256197-E4CE-4F1D-A41D-04EEE888AB02} msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI5515.tmp msiexec.exe File created C:\Windows\Installer\e575479.msi msiexec.exe File opened for modification C:\Windows\Installer\e575479.msi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\MSI58CF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI58E0.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 4308 apdproxy.exe 2748 Autoit3.exe -
Loads dropped DLL 6 IoCs
pid Process 4440 MsiExec.exe 4308 apdproxy.exe 4308 apdproxy.exe 4308 apdproxy.exe 4308 apdproxy.exe 4440 MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000982641fbe24eac720000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000982641fb0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900982641fb000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d982641fb000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000982641fb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 960 msiexec.exe 960 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 4408 msiexec.exe Token: SeIncreaseQuotaPrivilege 4408 msiexec.exe Token: SeSecurityPrivilege 960 msiexec.exe Token: SeCreateTokenPrivilege 4408 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4408 msiexec.exe Token: SeLockMemoryPrivilege 4408 msiexec.exe Token: SeIncreaseQuotaPrivilege 4408 msiexec.exe Token: SeMachineAccountPrivilege 4408 msiexec.exe Token: SeTcbPrivilege 4408 msiexec.exe Token: SeSecurityPrivilege 4408 msiexec.exe Token: SeTakeOwnershipPrivilege 4408 msiexec.exe Token: SeLoadDriverPrivilege 4408 msiexec.exe Token: SeSystemProfilePrivilege 4408 msiexec.exe Token: SeSystemtimePrivilege 4408 msiexec.exe Token: SeProfSingleProcessPrivilege 4408 msiexec.exe Token: SeIncBasePriorityPrivilege 4408 msiexec.exe Token: SeCreatePagefilePrivilege 4408 msiexec.exe Token: SeCreatePermanentPrivilege 4408 msiexec.exe Token: SeBackupPrivilege 4408 msiexec.exe Token: SeRestorePrivilege 4408 msiexec.exe Token: SeShutdownPrivilege 4408 msiexec.exe Token: SeDebugPrivilege 4408 msiexec.exe Token: SeAuditPrivilege 4408 msiexec.exe Token: SeSystemEnvironmentPrivilege 4408 msiexec.exe Token: SeChangeNotifyPrivilege 4408 msiexec.exe Token: SeRemoteShutdownPrivilege 4408 msiexec.exe Token: SeUndockPrivilege 4408 msiexec.exe Token: SeSyncAgentPrivilege 4408 msiexec.exe Token: SeEnableDelegationPrivilege 4408 msiexec.exe Token: SeManageVolumePrivilege 4408 msiexec.exe Token: SeImpersonatePrivilege 4408 msiexec.exe Token: SeCreateGlobalPrivilege 4408 msiexec.exe Token: SeBackupPrivilege 2996 vssvc.exe Token: SeRestorePrivilege 2996 vssvc.exe Token: SeAuditPrivilege 2996 vssvc.exe Token: SeBackupPrivilege 960 msiexec.exe Token: SeRestorePrivilege 960 msiexec.exe Token: SeRestorePrivilege 960 msiexec.exe Token: SeTakeOwnershipPrivilege 960 msiexec.exe Token: SeRestorePrivilege 960 msiexec.exe Token: SeTakeOwnershipPrivilege 960 msiexec.exe Token: SeRestorePrivilege 960 msiexec.exe Token: SeTakeOwnershipPrivilege 960 msiexec.exe Token: SeRestorePrivilege 960 msiexec.exe Token: SeTakeOwnershipPrivilege 960 msiexec.exe Token: SeBackupPrivilege 1840 srtasks.exe Token: SeRestorePrivilege 1840 srtasks.exe Token: SeSecurityPrivilege 1840 srtasks.exe Token: SeTakeOwnershipPrivilege 1840 srtasks.exe Token: SeBackupPrivilege 1840 srtasks.exe Token: SeRestorePrivilege 1840 srtasks.exe Token: SeSecurityPrivilege 1840 srtasks.exe Token: SeTakeOwnershipPrivilege 1840 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4408 msiexec.exe 4408 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 960 wrote to memory of 1840 960 msiexec.exe 98 PID 960 wrote to memory of 1840 960 msiexec.exe 98 PID 960 wrote to memory of 4440 960 msiexec.exe 100 PID 960 wrote to memory of 4440 960 msiexec.exe 100 PID 960 wrote to memory of 4440 960 msiexec.exe 100 PID 4440 wrote to memory of 1732 4440 MsiExec.exe 101 PID 4440 wrote to memory of 1732 4440 MsiExec.exe 101 PID 4440 wrote to memory of 1732 4440 MsiExec.exe 101 PID 4440 wrote to memory of 3788 4440 MsiExec.exe 103 PID 4440 wrote to memory of 3788 4440 MsiExec.exe 103 PID 4440 wrote to memory of 3788 4440 MsiExec.exe 103 PID 4440 wrote to memory of 4308 4440 MsiExec.exe 105 PID 4440 wrote to memory of 4308 4440 MsiExec.exe 105 PID 4440 wrote to memory of 4308 4440 MsiExec.exe 105 PID 4308 wrote to memory of 2748 4308 apdproxy.exe 106 PID 4308 wrote to memory of 2748 4308 apdproxy.exe 106 PID 4308 wrote to memory of 2748 4308 apdproxy.exe 106 PID 4440 wrote to memory of 3540 4440 MsiExec.exe 107 PID 4440 wrote to memory of 3540 4440 MsiExec.exe 107 PID 4440 wrote to memory of 3540 4440 MsiExec.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ea673e0e6986e41a73c19dd2a9cfde3d2d4186ef52c23c1253dde2d54faca7b3.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4408
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 200230C87B9C3A0A5AE56DFD587D90112⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-5cb36f06-9012-4900-b95c-1e726f2ef8d1\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1732
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:3788
-
-
C:\Users\Admin\AppData\Local\Temp\MW-5cb36f06-9012-4900-b95c-1e726f2ef8d1\files\apdproxy.exe"C:\Users\Admin\AppData\Local\Temp\MW-5cb36f06-9012-4900-b95c-1e726f2ef8d1\files\apdproxy.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4308 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2748
-
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-5cb36f06-9012-4900-b95c-1e726f2ef8d1\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:3540
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD52bff42a75bcda5b313b7b91261c9d85f
SHA1de1be1be23a3c1d6b410c6af154d19e1e15da388
SHA256b860f09732fad08ddb048b0322bc5df1a61fe7859dd91f6ca769a972bac4f5f3
SHA5121056f0b1e68b4030d916cdff8fe2c1b20110fa05db6457aff6b10b93ff27c7f16eb8506469746fc19e67556ed21af094afdbaba5f1ee56f5c4c2c74a96e4bdaa
-
Filesize
488KB
MD5561fa2abb31dfa8fab762145f81667c2
SHA1c8ccb04eedac821a13fae314a2435192860c72b8
SHA256df96156f6a548fd6fe5672918de5ae4509d3c810a57bffd2a91de45a3ed5b23b
SHA5127d960aa8e3cce22d63a6723d7f00c195de7de83b877eca126e339e2d8cc9859e813e05c5c0a5671a75bb717243e9295fd13e5e17d8c6660eb59f5baee63a7c43
-
Filesize
340KB
MD586f1895ae8c5e8b17d99ece768a70732
SHA1d5502a1d00787d68f548ddeebbde1eca5e2b38ca
SHA2568094af5ee310714caebccaeee7769ffb08048503ba478b879edfef5f1a24fefe
SHA5123b7ce2b67056b6e005472b73447d2226677a8cadae70428873f7efa5ed11a3b3dbf6b1a42c5b05b1f2b1d8e06ff50dfc6532f043af8452ed87687eefbf1791da
-
Filesize
931KB
MD5884e21631c0b78aea630fbe540d84778
SHA1a9f4eea988debc35d0aa60efbdee6708c2cc1655
SHA25651d197826bb62d23d4d926c914409ea8c66de149418cdd43137ddf1cafffe347
SHA5122ab6994e822f6174f10264c70d02857a8eb47ddc9f10b414f2e314d5f5d996bd50886a47f58eafffec6f8b823b6d14715320a9f6e332934801182d57e298b714
-
Filesize
62KB
MD5fc9e59fe8bc4fe05382cff5c8fc59de1
SHA169423bc900644a910936d2c5828348d188e5d750
SHA256a16b93c374e77f98889d7ad7f38b2282dbc5a40511541b9105b1dcf9216c3cf3
SHA5121d34be70cd701b606873aaf6910ab7fa7a3c4a81e0398d9bdcf8e8aac3dd63ec888c478e45600bf7e34301bec231038e8dccb457e49db8b5ff1c0740b68d072c
-
Filesize
1.6MB
MD513914f35fce12f03d0a3f3eda68b1b8e
SHA15490e690e87d944bf5186d13e5f3a5a23d0c350f
SHA256b6c0d1c8dfb907ce2d5bc7e493cfb1c5e1940f200475327dded1d3390c1d5c96
SHA512ac06235fd132b36a80979f34aab4b382de3e33f0d91cdc8a94c9da09e7fbd65c13ae52dcf191671e46d9f390e62471a2c509fee81c666f4904e4a2e231e4d0ce
-
Filesize
1KB
MD51836f3c43a17ee6d8ed847eac26f37cb
SHA1c002f597e617e5ab9533e216c584109b7bb85189
SHA256e878bfb802456a91c98e0fb936067fcefcddd838551b4db69e0cbc67838d93f1
SHA51211bb3fafc188d445dc9d2fafefa0b55bded03cb90cbeedaa0eee67e1b4ce010394ae8c0a628bc3a057847124cea15de5dc344b566b819f8c6d526dcf80d18b6a
-
Filesize
1KB
MD55283b38e23cd5e537b95bc50d8b433a7
SHA1d88159901eee9cf2723d4ef98748a74f1d816214
SHA2561a009b51ffc71b5294580b307cb79ad81d1f1939a374a8df35f24277fb2a197c
SHA5122bc7576058dc20780ae9725459790acb17c565f211a5353b62fe972fa41dbb5b261420de4e7434bb99256a9f983dcd7eb5946c2ea0140306dae9f387e73ee0c9
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.7MB
MD527c603c7aeadc9a765059b570ba53075
SHA152d8eb4067d2492e50dcbdadbfb5eb08e2fb9c82
SHA25618323429f41d72cf4e3f4df79a9d84442b7c4b590e6137e1b22529276e0a1292
SHA5122f03786578437f554b674574914601cce2d29f91045c194257672682521a85f70a37118d77b053442f90e24af88283ecf470fd4cf7c022c3f6d04858e24fce53
-
\??\Volume{fb412698-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{89c5b82d-a119-49fd-b0db-9160f3753c2a}_OnDiskSnapshotProp
Filesize6KB
MD5f5c32bb3943378c11066b220f4a9b01d
SHA1979a5f59546a3016cf22279969ca39fe78b806b1
SHA25675e1dd0b663f1c309510804a2ebfe688ed584421fea99ef4a89414e0962e6cb3
SHA51273ddaad193249526ce50398049a2759a9daee981ef8ce30dd62c9650cb3929fb89e0a05cc1bc77f3cac1b3afe340308a64b7f9195f9553b5f0119c0ad4a5aac2
-
Filesize
595KB
MD507b5686c91ff17a1d86271601f9904b0
SHA199fd675e912909af895a917c950e5ecc37b67869
SHA25664e1563ceef99893a1fe4ba93cd38763a68f2db5537545a08061e83af9fe299b
SHA512321e27bb1cb5c020b4979c6dce687fb734cf24a8a6e420850019d087e61ec902dbb97e7ed164c9b7fbd7f8996eaf6c4e0bb65775355e8a7075b239424dd780c6
-
Filesize
76B
MD54b1e3cb8c33b582a74656ec001aaaf7a
SHA1576cfd0d0538ca5ab90183139473895c3b8440ba
SHA25699426e8b0d9b6366436d7db6883c98d6a8c2e5825b13a167a0c7495494182276
SHA512b7899e2236be8702f2852233f37cb98732e2f1ac97b909d0fdce216721d02337b4b3f5045464e2d13ac9c7e2320f56c574f7654aa348e96cba5932d1f7edba4f