Analysis
-
max time kernel
164s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
3ed9bc94879d6db3f296f8b948645a6ea9f9d4201d0209a71fbc62bf73e2e848.msi
Resource
win7-20240319-en
General
-
Target
3ed9bc94879d6db3f296f8b948645a6ea9f9d4201d0209a71fbc62bf73e2e848.msi
-
Size
3.9MB
-
MD5
54c2f6b177e71ec4c262930566a282d1
-
SHA1
b39e90c76e1fb6e4dc6f2d4ed034ba7b9c82bf23
-
SHA256
3ed9bc94879d6db3f296f8b948645a6ea9f9d4201d0209a71fbc62bf73e2e848
-
SHA512
7b84d5784626707e808bc7a8e0b15fb23f7faf3dc77e3aa720a18e89e494c98850b1b6de52b25f43463e5a39aac2db1edebbd6c891976d89facd1f775cf16e43
-
SSDEEP
49152:0pUPBhGczyqOSKGLcLxxYuYLRlJ7lzkiBVlR3/BzuAPeJx3B+JLil:0pUqM9LDEKXVuAPMuW
Malware Config
Extracted
darkgate
admin888
rourtmanjsdadhfakja.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
eXAWVDek
-
minimum_disk
50
-
minimum_ram
7000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/3412-93-0x0000000006120000-0x000000000647C000-memory.dmp family_darkgate_v6 behavioral2/memory/3412-94-0x0000000006120000-0x000000000647C000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 4080 ICACLS.EXE 1524 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e596037.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI62F6.tmp msiexec.exe File created C:\Windows\Installer\e596037.msi msiexec.exe File created C:\Windows\Installer\SourceHash{D191C7DA-1F42-42D6-B05E-3A9CF93788FB} msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE -
Executes dropped EXE 2 IoCs
pid Process 428 iTunesHelper.exe 3412 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 3988 MsiExec.exe 428 iTunesHelper.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000db5049eb9f24a4820000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000db5049eb0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900db5049eb000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1ddb5049eb000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000db5049eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 952 msiexec.exe 952 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 4608 msiexec.exe Token: SeIncreaseQuotaPrivilege 4608 msiexec.exe Token: SeSecurityPrivilege 952 msiexec.exe Token: SeCreateTokenPrivilege 4608 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4608 msiexec.exe Token: SeLockMemoryPrivilege 4608 msiexec.exe Token: SeIncreaseQuotaPrivilege 4608 msiexec.exe Token: SeMachineAccountPrivilege 4608 msiexec.exe Token: SeTcbPrivilege 4608 msiexec.exe Token: SeSecurityPrivilege 4608 msiexec.exe Token: SeTakeOwnershipPrivilege 4608 msiexec.exe Token: SeLoadDriverPrivilege 4608 msiexec.exe Token: SeSystemProfilePrivilege 4608 msiexec.exe Token: SeSystemtimePrivilege 4608 msiexec.exe Token: SeProfSingleProcessPrivilege 4608 msiexec.exe Token: SeIncBasePriorityPrivilege 4608 msiexec.exe Token: SeCreatePagefilePrivilege 4608 msiexec.exe Token: SeCreatePermanentPrivilege 4608 msiexec.exe Token: SeBackupPrivilege 4608 msiexec.exe Token: SeRestorePrivilege 4608 msiexec.exe Token: SeShutdownPrivilege 4608 msiexec.exe Token: SeDebugPrivilege 4608 msiexec.exe Token: SeAuditPrivilege 4608 msiexec.exe Token: SeSystemEnvironmentPrivilege 4608 msiexec.exe Token: SeChangeNotifyPrivilege 4608 msiexec.exe Token: SeRemoteShutdownPrivilege 4608 msiexec.exe Token: SeUndockPrivilege 4608 msiexec.exe Token: SeSyncAgentPrivilege 4608 msiexec.exe Token: SeEnableDelegationPrivilege 4608 msiexec.exe Token: SeManageVolumePrivilege 4608 msiexec.exe Token: SeImpersonatePrivilege 4608 msiexec.exe Token: SeCreateGlobalPrivilege 4608 msiexec.exe Token: SeBackupPrivilege 1620 vssvc.exe Token: SeRestorePrivilege 1620 vssvc.exe Token: SeAuditPrivilege 1620 vssvc.exe Token: SeBackupPrivilege 952 msiexec.exe Token: SeRestorePrivilege 952 msiexec.exe Token: SeRestorePrivilege 952 msiexec.exe Token: SeTakeOwnershipPrivilege 952 msiexec.exe Token: SeRestorePrivilege 952 msiexec.exe Token: SeTakeOwnershipPrivilege 952 msiexec.exe Token: SeBackupPrivilege 3812 srtasks.exe Token: SeRestorePrivilege 3812 srtasks.exe Token: SeSecurityPrivilege 3812 srtasks.exe Token: SeTakeOwnershipPrivilege 3812 srtasks.exe Token: SeBackupPrivilege 3812 srtasks.exe Token: SeRestorePrivilege 3812 srtasks.exe Token: SeSecurityPrivilege 3812 srtasks.exe Token: SeTakeOwnershipPrivilege 3812 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4608 msiexec.exe 4608 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 952 wrote to memory of 3812 952 msiexec.exe 100 PID 952 wrote to memory of 3812 952 msiexec.exe 100 PID 952 wrote to memory of 3988 952 msiexec.exe 102 PID 952 wrote to memory of 3988 952 msiexec.exe 102 PID 952 wrote to memory of 3988 952 msiexec.exe 102 PID 3988 wrote to memory of 4080 3988 MsiExec.exe 103 PID 3988 wrote to memory of 4080 3988 MsiExec.exe 103 PID 3988 wrote to memory of 4080 3988 MsiExec.exe 103 PID 3988 wrote to memory of 2128 3988 MsiExec.exe 105 PID 3988 wrote to memory of 2128 3988 MsiExec.exe 105 PID 3988 wrote to memory of 2128 3988 MsiExec.exe 105 PID 3988 wrote to memory of 428 3988 MsiExec.exe 107 PID 3988 wrote to memory of 428 3988 MsiExec.exe 107 PID 428 wrote to memory of 3412 428 iTunesHelper.exe 108 PID 428 wrote to memory of 3412 428 iTunesHelper.exe 108 PID 428 wrote to memory of 3412 428 iTunesHelper.exe 108 PID 3988 wrote to memory of 2308 3988 MsiExec.exe 112 PID 3988 wrote to memory of 2308 3988 MsiExec.exe 112 PID 3988 wrote to memory of 2308 3988 MsiExec.exe 112 PID 3988 wrote to memory of 1524 3988 MsiExec.exe 114 PID 3988 wrote to memory of 1524 3988 MsiExec.exe 114 PID 3988 wrote to memory of 1524 3988 MsiExec.exe 114 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\3ed9bc94879d6db3f296f8b948645a6ea9f9d4201d0209a71fbc62bf73e2e848.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4608
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 92B27C7DCBD604B8974797B3436A5ECF2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-4cb4d896-f23a-4465-95c8-fcbd3a315555\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:4080
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\MW-4cb4d896-f23a-4465-95c8-fcbd3a315555\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-4cb4d896-f23a-4465-95c8-fcbd3a315555\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:428 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.a3x4⤵
- Executes dropped EXE
- Checks processor information in registry
PID:3412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-4cb4d896-f23a-4465-95c8-fcbd3a315555\files"3⤵PID:2308
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-4cb4d896-f23a-4465-95c8-fcbd3a315555\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:1524
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5c6db776a99f2cf475c5e8f21afc03e24
SHA13ac870cacd414130e84cf91816762a6e19be81e4
SHA256a5cc24ad961584e5508235a15284abd912b3fde4a2a145d4dc11281c1f9c9eab
SHA51291a3d9ae6340e26ec177add69a2c9df3d06f683eb7e71e4f0f183b691c12f4376fcd80d30cc6763f002b3f85c992bea6492511a8e81d3c5ef6af6ce391a8e919
-
Filesize
1.6MB
MD555ac845a22243538fca3a1852858749f
SHA1a1973049289a3492355ec42fda3c653a7a1f289c
SHA256dd3b108d0bdb49d5ad268c65d01a39a4a832f4c49b07cfec4ff74ad4e869a112
SHA512e5da92a1321c6a3d262a3b0e8f308e5dca4ce8f5f8389f09882197c5245001269f612d2121a541e7b6c6bc3e819e5eb3f06c54c541cc1e44eae57337a2dea965
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
1.6MB
MD5b9134a3839483552f1804bf284318622
SHA18f1daaa235a1a113657638184c5de9284f04aeba
SHA256e04b368d08d638a53290fd6dd19d301c4992113733759bd59799bfe0d7300ad9
SHA512c83459d68239dae17899b4601356e46665038a0a75c69e9f1bdbd38231d90ba88c67abd8e4fa207c2564ffbc7d548e3b802e1b37d38b7c94908074a6fa1f30ee
-
Filesize
448B
MD59a6bba691bb414e30b6091b25ddc49fd
SHA16dcb1f472cdb1abc19161548cb45eb71b39a8f78
SHA2565111ec3d3a704b3d79aa6af63079dc628fe709bf21c717a19de4001d82004c85
SHA512aff99bbb81add18256481de0e82656dc50d8723d1c75fc88d56499e050fed8b5a66ad8aea6f922533ad0aad8bcefa25e1e086dd2fb81390929c81373bd226800
-
Filesize
1KB
MD57c34a7c364377235450e7960ca8bb4d7
SHA10e9189e4647ade22e4a483bac0a4e88b0eb6df81
SHA2561e1498cff3d94a14da0154649a409574b93518bb575147ebdc49d9775ac79127
SHA5126bb4b0ef298b9800452aa5ac58a0d98b0e56526a5f906e7ab0f6c719cbc64b934bd49b5b1fb4db171d1f3fb3c78c2a16206b795aef22c0bd6d4f788329f62b2f
-
Filesize
1KB
MD5183998f996c075b24ddcd23a65ab3ed6
SHA1cdf8bb02ffdf74d7e6895cb477053dab76a3e627
SHA256f48e45ad3b3336d2ba5e57bb3580ab835e4fa9f6f71a44f4aa3356895ec29f46
SHA5126a3249c55b58591c422d742ca72700f265875a25ff48599986c32b35aea27be384344c0365c33435f5d920370715d240afd89879dc0411f4b7d36f3433da957c
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.7MB
MD523f5cf730ec7afa08a6bded8d0602804
SHA12d9f2f2391d593a3fa043f31b1391968843dfa93
SHA256c3f941b4dc19a224fad2a96e995df66b8487c59e9f80a8071e84a78c68ffda47
SHA512390f59bf8350a628d963dae03846f58c1365a899838ba1bff46fbdc504488c594bcc7b776b7bd9a76bf0cbb35706d8d0451e281f2332be2208fa3c32934a54b0
-
\??\Volume{eb4950db-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{6dba393e-28a9-4e60-826a-dc77d620d310}_OnDiskSnapshotProp
Filesize6KB
MD5f33baad900983dec7bc891203fb3c03e
SHA1f827716b9f5b90a5f857f3f1ad7c376db2af106f
SHA256e355c3c58acf16be34b580dcb42bbccb65b6cf15b40a8b22e8fec9c21ff4f939
SHA512d0a7f6de54b9f5373f92b0ae770512c955ed469783712e5bfaca79091aa7dd3e73547e2686bda068db97a5b7519a7e919bb83b17b053fe6d9f00050c344ecd34
-
Filesize
474KB
MD58ab7038b4c8bb4045439c34877b3d987
SHA18238100a487d9ccc7606109bd86f7b46a0fa3630
SHA256f3de47b6e1d07ecb4cb3cb047eddeecfce0ed692963d1ae7ad59fad45794b995
SHA5127894e8338a6d31f9ee0f43aafacae7e8c5845ed55c1b34b7d681820a5a2767f23bf693c225f0b001bb91a6149ecb9bbd5fdf86b4e46816cf585cd2116862e4d3
-
Filesize
76B
MD5768de4581f6b36192556a9c8fea206fc
SHA1f9b836dec6b1c7c02a81f3203fb659653229eb0f
SHA256611decd13720d94bdb697f3b0d3831d80cbf5f564bdc7c81fad2339205dfb17b
SHA5123e5a3d947584da521407c3eec2816e5bb038ea09f1e7f942a742a31ab0bd0edebd237e0b36a9e6799aa5adc60e1cdd247a1293b6c73908c4d4dc766c935ebd7b