Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 19:22
Behavioral task
behavioral1
Sample
2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe
-
Size
9.7MB
-
MD5
13ea4eef9bf2474af62e91f23b997f22
-
SHA1
1831e4456b4194153698a9456595a4334e375451
-
SHA256
85b0329f81547c5ddcceb47048820f13e40361c9520fc4ae1cd52fd9de2b3af0
-
SHA512
e3b634b4cb7a6018473a7cd45ba3575f4081e51f49e4633016f06ed7f3761a42f1c631ffe4b377dfa900c447be823b179bcd59a5659ae10a070d0a8b349a4aa7
-
SSDEEP
196608:jLjLivur4OIag6AiQBhyQbEAkZQdnkW9AVSGfGIJXcaI6HMaJTtGbp:jHLiv6Iazyyu4JfdJXq
Malware Config
Extracted
https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 29 1632 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 5040 Synaptics.exe 1848 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe -
pid Process 1632 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1160 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1632 powershell.exe 1632 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1632 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1160 EXCEL.EXE 1160 EXCEL.EXE 1160 EXCEL.EXE 1160 EXCEL.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4800 wrote to memory of 1392 4800 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 83 PID 4800 wrote to memory of 1392 4800 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 83 PID 4800 wrote to memory of 1392 4800 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 83 PID 1392 wrote to memory of 4524 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 84 PID 1392 wrote to memory of 4524 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 84 PID 1392 wrote to memory of 4524 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 84 PID 4800 wrote to memory of 5040 4800 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 86 PID 4800 wrote to memory of 5040 4800 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 86 PID 4800 wrote to memory of 5040 4800 2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 86 PID 5040 wrote to memory of 1848 5040 Synaptics.exe 87 PID 5040 wrote to memory of 1848 5040 Synaptics.exe 87 PID 5040 wrote to memory of 1848 5040 Synaptics.exe 87 PID 1392 wrote to memory of 1632 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 93 PID 1392 wrote to memory of 1632 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 93 PID 1392 wrote to memory of 1632 1392 ._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\reg.exe"reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings" /v "Enabled" /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -nop -command "& { (New-Object Net.WebClient).DownloadFile('https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData', 'C:\Users\Admin\AppData\Local\Temp\files\ver.txt') }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1848
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.7MB
MD513ea4eef9bf2474af62e91f23b997f22
SHA11831e4456b4194153698a9456595a4334e375451
SHA25685b0329f81547c5ddcceb47048820f13e40361c9520fc4ae1cd52fd9de2b3af0
SHA512e3b634b4cb7a6018473a7cd45ba3575f4081e51f49e4633016f06ed7f3761a42f1c631ffe4b377dfa900c447be823b179bcd59a5659ae10a070d0a8b349a4aa7
-
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-16_13ea4eef9bf2474af62e91f23b997f22_darkgate_luca-stealer_magniber.exe
Filesize9.0MB
MD5c2f8f016aa58b9a0be33378f911185df
SHA1c043b1630742ce321fcff02946ca2e6e758c6325
SHA256621bc8871ab00c23151a99f2ea4c2dbadd55b86eae623fc4370276e0897ae5b8
SHA5124c431246f01b974e3ad2a06ed90d0ee824a3c9338246c99a13a0ec8dea9fbcd9da5aa65a991ea74f9359954ca9b0a0039bde95060c4831cefe05d920c8530419
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
57KB
MD526eba5b216714f00d86b1b830a4d38ad
SHA1707af5f668c121a59328f24b4a56c39436c650a6
SHA256cf30d86f918a8bd8ca0d950723e1dd175694e9013da0f291359650e3a62d4cc3
SHA5128187a1a7c7ed9ea0d5bd29cd5f67c922f00140626d6586097ead5781c53959240fdb5bc38bfc825987b010a094f154c2c7d4281da0bf758cc298b55eb0b08f80
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04