Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:26
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe
-
Size
6.4MB
-
MD5
19e407b6fe29797017c45ab33c80de0b
-
SHA1
668a39cf3db3aa8fdb5d95481506de888c0ebbde
-
SHA256
4ba6d134d0b56c39622ff5978f1582d1707d809090b46020c1a3ad489a102282
-
SHA512
be6bf3f757e8dcd92a30d325221c9f15f467637f735c3842a22b8de302b31bcbae4524fe07ce9aa4a34883926c2fc77c659b619f11c95bfdd28a07b91cbebbf1
-
SSDEEP
196608:GLnrxUCGSTOuajel1vEEBhyc7EYrTouj0k:GRaiD84ycxLj0k
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exeSynaptics.exe._cache_Synaptics.exepid process 4248 ._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe 2848 Synaptics.exe 4824 ._cache_Synaptics.exe -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 3084 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exeMSIEXEC.EXEdescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: MSIEXEC.EXE File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: MSIEXEC.EXE File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: MSIEXEC.EXE File opened (read-only) \??\O: MSIEXEC.EXE File opened (read-only) \??\R: MSIEXEC.EXE File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: MSIEXEC.EXE File opened (read-only) \??\B: MSIEXEC.EXE File opened (read-only) \??\M: MSIEXEC.EXE File opened (read-only) \??\T: MSIEXEC.EXE File opened (read-only) \??\U: MSIEXEC.EXE File opened (read-only) \??\W: MSIEXEC.EXE File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: MSIEXEC.EXE File opened (read-only) \??\H: MSIEXEC.EXE File opened (read-only) \??\I: MSIEXEC.EXE File opened (read-only) \??\J: MSIEXEC.EXE File opened (read-only) \??\Q: MSIEXEC.EXE File opened (read-only) \??\V: MSIEXEC.EXE File opened (read-only) \??\Y: MSIEXEC.EXE File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: MSIEXEC.EXE File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: MSIEXEC.EXE File opened (read-only) \??\Z: MSIEXEC.EXE File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\N: MSIEXEC.EXE File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: MSIEXEC.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
MSIEXEC.EXEmsiexec.exedescription pid process Token: SeShutdownPrivilege 464 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 464 MSIEXEC.EXE Token: SeSecurityPrivilege 4964 msiexec.exe Token: SeCreateTokenPrivilege 464 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 464 MSIEXEC.EXE Token: SeLockMemoryPrivilege 464 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 464 MSIEXEC.EXE Token: SeMachineAccountPrivilege 464 MSIEXEC.EXE Token: SeTcbPrivilege 464 MSIEXEC.EXE Token: SeSecurityPrivilege 464 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 464 MSIEXEC.EXE Token: SeLoadDriverPrivilege 464 MSIEXEC.EXE Token: SeSystemProfilePrivilege 464 MSIEXEC.EXE Token: SeSystemtimePrivilege 464 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 464 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 464 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 464 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 464 MSIEXEC.EXE Token: SeBackupPrivilege 464 MSIEXEC.EXE Token: SeRestorePrivilege 464 MSIEXEC.EXE Token: SeShutdownPrivilege 464 MSIEXEC.EXE Token: SeDebugPrivilege 464 MSIEXEC.EXE Token: SeAuditPrivilege 464 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 464 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 464 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 464 MSIEXEC.EXE Token: SeUndockPrivilege 464 MSIEXEC.EXE Token: SeSyncAgentPrivilege 464 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 464 MSIEXEC.EXE Token: SeManageVolumePrivilege 464 MSIEXEC.EXE Token: SeImpersonatePrivilege 464 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 464 MSIEXEC.EXE Token: SeCreateTokenPrivilege 464 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 464 MSIEXEC.EXE Token: SeLockMemoryPrivilege 464 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 464 MSIEXEC.EXE Token: SeMachineAccountPrivilege 464 MSIEXEC.EXE Token: SeTcbPrivilege 464 MSIEXEC.EXE Token: SeSecurityPrivilege 464 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 464 MSIEXEC.EXE Token: SeLoadDriverPrivilege 464 MSIEXEC.EXE Token: SeSystemProfilePrivilege 464 MSIEXEC.EXE Token: SeSystemtimePrivilege 464 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 464 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 464 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 464 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 464 MSIEXEC.EXE Token: SeBackupPrivilege 464 MSIEXEC.EXE Token: SeRestorePrivilege 464 MSIEXEC.EXE Token: SeShutdownPrivilege 464 MSIEXEC.EXE Token: SeDebugPrivilege 464 MSIEXEC.EXE Token: SeAuditPrivilege 464 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 464 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 464 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 464 MSIEXEC.EXE Token: SeUndockPrivilege 464 MSIEXEC.EXE Token: SeSyncAgentPrivilege 464 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 464 MSIEXEC.EXE Token: SeManageVolumePrivilege 464 MSIEXEC.EXE Token: SeImpersonatePrivilege 464 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 464 MSIEXEC.EXE Token: SeCreateTokenPrivilege 464 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 464 MSIEXEC.EXE Token: SeLockMemoryPrivilege 464 MSIEXEC.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
MSIEXEC.EXEpid process 464 MSIEXEC.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exeSynaptics.exe._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exemsiexec.exedescription pid process target process PID 1220 wrote to memory of 4248 1220 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe ._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe PID 1220 wrote to memory of 4248 1220 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe ._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe PID 1220 wrote to memory of 4248 1220 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe ._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe PID 1220 wrote to memory of 2848 1220 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe Synaptics.exe PID 1220 wrote to memory of 2848 1220 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe Synaptics.exe PID 1220 wrote to memory of 2848 1220 2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe Synaptics.exe PID 2848 wrote to memory of 4824 2848 Synaptics.exe ._cache_Synaptics.exe PID 2848 wrote to memory of 4824 2848 Synaptics.exe ._cache_Synaptics.exe PID 2848 wrote to memory of 4824 2848 Synaptics.exe ._cache_Synaptics.exe PID 4248 wrote to memory of 464 4248 ._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe MSIEXEC.EXE PID 4248 wrote to memory of 464 4248 ._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe MSIEXEC.EXE PID 4964 wrote to memory of 3084 4964 msiexec.exe MsiExec.exe PID 4964 wrote to memory of 3084 4964 msiexec.exe MsiExec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\system32\MSIEXEC.EXE"C:\Windows\system32\MSIEXEC.EXE" /i "C:\Users\Admin\AppData\Local\Temp\{07931542-8919-4B90-BAC7-F682E1EF3EE9}\DIAS Installer Module.msi" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp" SETUPEXENAME="._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:464 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
PID:4824
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding DC3666F58EF8472069E85B5F9957A581 C2⤵
- Loads dropped DLL
PID:3084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.4MB
MD519e407b6fe29797017c45ab33c80de0b
SHA1668a39cf3db3aa8fdb5d95481506de888c0ebbde
SHA2564ba6d134d0b56c39622ff5978f1582d1707d809090b46020c1a3ad489a102282
SHA512be6bf3f757e8dcd92a30d325221c9f15f467637f735c3842a22b8de302b31bcbae4524fe07ce9aa4a34883926c2fc77c659b619f11c95bfdd28a07b91cbebbf1
-
C:\Users\Admin\AppData\Local\Temp\._cache_2024-05-23_19e407b6fe29797017c45ab33c80de0b_darkgate_magniber.exe
Filesize5.7MB
MD5953078f0242c7028b50c96a62989e331
SHA16f5805dc5eb0c35c8d34f05862c5f01ed21f68e1
SHA256484595fbbdb007fbb2bd16e609ba1c1371fd9749c1c8bb6b40a7f257fdb67c3d
SHA5129cdb2cd87b7505f6482cd0c47e886864300392634f45f310342af32a042f79412c31560e4f9fca469bc5e7ec0b4c99ca682833df85fd9d1bded2c90164f44bf3
-
Filesize
210KB
MD5d0e93d8f24c62d3d419ff831d2141f60
SHA16115cab23ff1423d6920a75a19b76434d3f1ab0b
SHA25661e63c049d6dd933703b53603cbc4437583483aa586c802c91f57cbc4453f5ac
SHA5129300e22640406d83e6864d89d17c0e7944898e16add6faa77ec7ce8803fcee3e9859599440cd77c7010d143ca1bb6eb29d194c05f751d7e1c3632bbb7e2673bd
-
Filesize
21KB
MD5be345d0260ae12c5f2f337b17e07c217
SHA10976ba0982fe34f1c35a0974f6178e15c238ed7b
SHA256e994689a13b9448c074f9b471edeec9b524890a0d82925e98ab90b658016d8f3
SHA51277040dbee29be6b136a83b9e444d8b4f71ff739f7157e451778fb4fccb939a67ff881a70483de16bcb6ae1fea64a89e00711a33ec26f4d3eea8e16c9e9553eff
-
Filesize
2.4MB
MD56d79149cc3f1f111d9c7b669d19251aa
SHA1fa78d2799a7de687951edd3b5ac8e1995f3b0929
SHA2563e6a00678821ecda14e7f791c27daf27b89007493cabba9264cda50487bc34df
SHA5121fc5c71aca969f6599f9461d679cc11108444f107d18bbc3942ede356632230574d14ea86f62ff98e300f3023382027ed22bd8d27507e6361c12b38c357b1d8f
-
Filesize
20B
MD5db9af7503f195df96593ac42d5519075
SHA11b487531bad10f77750b8a50aca48593379e5f56
SHA2560a33c5dffabcf31a1f6802026e9e2eef4b285e57fd79d52fdcd98d6502d14b13
SHA5126839264e14576fe190260a4b82afc11c88e50593a20113483851bf4abfdb7cca9986bef83f4c6b8f98ef4d426f07024cf869e8ab393df6d2b743b9b8e2544e1b
-
Filesize
5KB
MD55ebba1745981b75348ab33ef1fd77ee5
SHA1f457a3da8349c112509fca2b16e988679fad66ec
SHA256ed28f5e3ccd6e3f06705f8b74e639ed79a1d14275405d4222faf028cd140af5e
SHA5126ab41dce132159edfef0013059e9347e1d64946615ac82f0a760b1935396a13dcfae557ef3c65033ee22fb00bc3e79c73758fa7a74e9b668a1c366ac6721e7b9