Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 19:25
Behavioral task
behavioral1
Sample
2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe
-
Size
9.7MB
-
MD5
a471854facb61ad4d760001845c57469
-
SHA1
6275477c5ddfe99db225b580193b6b26e3ae7152
-
SHA256
56bdfa76e1f0629bbde6b7fa28d8efb7e77252ff190b90470078d9a3ab80a15f
-
SHA512
f0e89a7c39a6095be8e932a235ceaba5218fed9cdc1e55af9c92e6b5f6ceb02acf20a616b76eb5515c878d11fa7242d26a589fdb8ef211d1f104e08e861d14f9
-
SSDEEP
196608:zLo73STvxTfg6AiQBhyQbEAkZQdnkW9AVSGfGIJXvaI6HMaJTtGbp:zc73ATfzyyu4JfdJXx
Malware Config
Extracted
https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData
Extracted
https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData
Extracted
http://officecdn.microsoft.com/db/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/v32.cab
Extracted
http://officecdn.microsoft.com/db/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32.cab
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Blocklisted process makes network request 10 IoCs
flow pid Process 6 2752 powershell.exe 7 2752 powershell.exe 13 2960 powershell.exe 14 2960 powershell.exe 16 2168 powershell.exe 17 544 powershell.exe 18 544 powershell.exe 19 1428 powershell.exe 20 1428 powershell.exe 21 836 powershell.exe -
resource behavioral1/files/0x000500000001961c-78.dat behavioral1/files/0x000600000001961e-91.dat -
Executes dropped EXE 3 IoCs
pid Process 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 2840 Synaptics.exe 2652 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 2840 Synaptics.exe 2840 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe -
pid Process 2960 powershell.exe 2168 powershell.exe 2528 powershell.exe 544 powershell.exe 1428 powershell.exe 836 powershell.exe 1376 powershell.exe 2752 powershell.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1712 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2752 powershell.exe 2960 powershell.exe 2168 powershell.exe 2528 powershell.exe 544 powershell.exe 1428 powershell.exe 836 powershell.exe 1376 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 1376 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1712 EXCEL.EXE -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3004 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 29 PID 1756 wrote to memory of 3004 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 29 PID 1756 wrote to memory of 3004 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 29 PID 1756 wrote to memory of 3004 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 29 PID 3004 wrote to memory of 2852 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 30 PID 3004 wrote to memory of 2852 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 30 PID 3004 wrote to memory of 2852 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 30 PID 3004 wrote to memory of 2852 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 30 PID 1756 wrote to memory of 2840 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 32 PID 1756 wrote to memory of 2840 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 32 PID 1756 wrote to memory of 2840 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 32 PID 1756 wrote to memory of 2840 1756 2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 32 PID 3004 wrote to memory of 2752 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 33 PID 3004 wrote to memory of 2752 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 33 PID 3004 wrote to memory of 2752 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 33 PID 3004 wrote to memory of 2752 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 33 PID 2840 wrote to memory of 2652 2840 Synaptics.exe 35 PID 2840 wrote to memory of 2652 2840 Synaptics.exe 35 PID 2840 wrote to memory of 2652 2840 Synaptics.exe 35 PID 2840 wrote to memory of 2652 2840 Synaptics.exe 35 PID 3004 wrote to memory of 2960 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 37 PID 3004 wrote to memory of 2960 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 37 PID 3004 wrote to memory of 2960 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 37 PID 3004 wrote to memory of 2960 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 37 PID 3004 wrote to memory of 2168 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 40 PID 3004 wrote to memory of 2168 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 40 PID 3004 wrote to memory of 2168 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 40 PID 3004 wrote to memory of 2168 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 40 PID 3004 wrote to memory of 3032 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 42 PID 3004 wrote to memory of 3032 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 42 PID 3004 wrote to memory of 3032 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 42 PID 3004 wrote to memory of 3032 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 42 PID 3004 wrote to memory of 2528 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 44 PID 3004 wrote to memory of 2528 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 44 PID 3004 wrote to memory of 2528 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 44 PID 3004 wrote to memory of 2528 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 44 PID 3004 wrote to memory of 544 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 46 PID 3004 wrote to memory of 544 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 46 PID 3004 wrote to memory of 544 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 46 PID 3004 wrote to memory of 544 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 46 PID 3004 wrote to memory of 1428 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 48 PID 3004 wrote to memory of 1428 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 48 PID 3004 wrote to memory of 1428 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 48 PID 3004 wrote to memory of 1428 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 48 PID 3004 wrote to memory of 836 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 50 PID 3004 wrote to memory of 836 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 50 PID 3004 wrote to memory of 836 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 50 PID 3004 wrote to memory of 836 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 50 PID 3004 wrote to memory of 2396 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 52 PID 3004 wrote to memory of 2396 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 52 PID 3004 wrote to memory of 2396 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 52 PID 3004 wrote to memory of 2396 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 52 PID 3004 wrote to memory of 1376 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 54 PID 3004 wrote to memory of 1376 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 54 PID 3004 wrote to memory of 1376 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 54 PID 3004 wrote to memory of 1376 3004 ._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\reg.exe"reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings" /v "Enabled" /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -nop -command "& { (New-Object Net.WebClient).DownloadFile('https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData', 'C:\Users\Admin\AppData\Local\Temp\files\ver.txt') }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -nop -c "$Tls12 = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072); [System.Net.ServicePointManager]::SecurityProtocol = $Tls12; (New-Object Net.WebClient).DownloadFile('https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData','C:\Users\Admin\AppData\Local\Temp\files\ver.txt')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/db/5030841d-c919-4594-8d2d-84ae4f96e58e/Office/Data/v32.cab', 'C:\Users\Admin\AppData\Local\Temp\files\v32.cab') }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\expand.exe"expand" v32.cab -F:VersionDescriptor.xml C:\Users\Admin\AppData\Local\Temp\files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "& { Get-Content C:\Users\Admin\AppData\Local\Temp\files\VersionDescriptor.xml | Set-Content -Encoding ASCII v32.txt }3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -nop -command "& { (New-Object Net.WebClient).DownloadFile('https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData', 'C:\Users\Admin\AppData\Local\Temp\files\ver.txt') }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -nop -c "$Tls12 = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072); [System.Net.ServicePointManager]::SecurityProtocol = $Tls12; (New-Object Net.WebClient).DownloadFile('https://mrodevicemgr.officeapps.live.com/mrodevicemgrsvc/api/v2/C2RReleaseData','C:\Users\Admin\AppData\Local\Temp\files\ver.txt')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "& { (New-Object Net.WebClient).DownloadFile('http://officecdn.microsoft.com/db/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32.cab', 'C:\Users\Admin\AppData\Local\Temp\files\v32.cab') }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\expand.exe"expand" v32.cab -F:VersionDescriptor.xml C:\Users\Admin\AppData\Local\Temp\files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "& { Get-Content C:\Users\Admin\AppData\Local\Temp\files\VersionDescriptor.xml | Set-Content -Encoding ASCII v32.txt }3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.7MB
MD5a471854facb61ad4d760001845c57469
SHA16275477c5ddfe99db225b580193b6b26e3ae7152
SHA25656bdfa76e1f0629bbde6b7fa28d8efb7e77252ff190b90470078d9a3ab80a15f
SHA512f0e89a7c39a6095be8e932a235ceaba5218fed9cdc1e55af9c92e6b5f6ceb02acf20a616b76eb5515c878d11fa7242d26a589fdb8ef211d1f104e08e861d14f9
-
Filesize
25KB
MD578ac1196c60e8f7fb1f8a890522bcef2
SHA11cd2730c3814d3e21286074e39637fea7546c901
SHA256ff559a00c85cfa76c738485fb7a177153732f9d37f1ea2e89d144b3db1fa039e
SHA51299174c89dfaed75d1d9f4448cb88a3a70a04677cb47432daff2b465ef1dc72d65b0ba12575af0ce966efb52b262e5322d256b0227eceee74219a6f3c518743a7
-
Filesize
12KB
MD559f66213e30b1681bc462c7dd4c365e8
SHA118c1d5ff74dee42dc2cd96d23dabf1551929d9dc
SHA256cae1ea66b8eb0d8a86c93688112bb9b67e9288d7bc97138cc30dd70b91727b78
SHA5121943794bf27ca1a4a8cb45b580f555d064a800245c8ffffa641bfca11d5202e21b24ba7dcf85072f2af62b8ffe9aee03bab7d33b15ef4cefbbb7c3b27847fdba
-
Filesize
10KB
MD5c8396c0cfb79601a14f62e40d677ef89
SHA1a80a45bee058dc42635d3f72e8b34d683af122d1
SHA256b7fe0edbe23f745b1864619c88d32809c5d3df8a0dcca5df6bfbb860767d81d8
SHA512fab3fe1e7576c2a4485ce08226f3205b998f99cfc86654af750cc84224d6c61b7adfd377f60df2e354886bd65e46f3c687f9a399a91e463e289f33d867eab49e
-
Filesize
11KB
MD5e824b52386bb17a4f135f5645dadc293
SHA189c31cb22f86db32cb006dfeb697a1fb4bc7df8a
SHA256b771c767f0ecb93cb9a4d89724fcb97b8af1f7cf74bac59279b3f59e4e7ebfdd
SHA512c4c74fd55e30655dc99a71d870646aff26637256d4e38becbec029ea955bfe35ea1eedcfbdfcccc4c4d67adb51d3bd4a103e97ee910f63c45dbc18a393ea9522
-
Filesize
12KB
MD565e4eb494857b5826055446bb92ffe04
SHA1e85f53cc10313ce48334cfd9449bc67592c91d31
SHA256b86889541b154b6d76413fc79af5f15860dcf8679de86489970ee8fec1779b52
SHA51227f4565d3bffd59c112fb7271155629d5421a51f1d7d7ac0b32db10b57f4b62cf1aa62a2c11c4ff7fa885a3784df5eb35b51530306c3718a8a842c7f9a6a6f9e
-
Filesize
25KB
MD5f44dd037ead72551d525805169988584
SHA1746e36ec9fcb5a9e9238e1623a1d3bae979ccbf1
SHA256c6cf577e28cdb1da8c75fdb63149ac08ca528f4303e6bfd2011965e463fcd242
SHA512ae583b30d5ff8453a46e6404c3826e39f2383ffccff8346d825d01dd8071dd83371962738de1b635b73a2f1e8b27c0abdd037f25dbcdddbaccb2e4a89e5d80d4
-
Filesize
24KB
MD54bf8839deaaa9bf5f9a6014c7e7bab29
SHA167c8a06144e542a9b1ee5f9a0b2f36692fa68f42
SHA256b9afdb8ce3e5f6dd428418d79865cd8f469b405ed39e1ff7c08eb6bec9fe2cf9
SHA5123ea92ab8428c0fbb3b32dcec2a3411aa0139f01f138a4e5257034a64ac4e3ad91f97aa033c325c54f6ca0e6d24fe9a7d4a67c572ecab1bfb3c87a5831c39081e
-
Filesize
32KB
MD52966f891658c79027992aab39e0f0b3e
SHA15285a4a034b2cacb098bc698b62820ac43262c66
SHA256d0c1b1670c189336c81416458d85838eb0f485ba62f6cb21c9e53228a22c92e4
SHA512d39574877676a5ec03bd4c997a9c16f5a183385866ab49a6a02f68cfe2f07a7a9ae348cf1531735b7c7ad3960c31a50ccf16baa9cb303998a4d4b35976153ee4
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56cf12dfe112c819cad040c34ade4a1d8
SHA1b27f971c3996a69a34e5fe6c6cca11c4a119f2d6
SHA2560fc00bd554fac4b36da502a8deb2465ae9b025e8ed9b70ff7cccd45566311110
SHA5121927ebc3be68897bf9ec9024f8e7c955f829972921a4da9cecad2788aaf946fa7064e9157bd3056ae1747b2c9c8cf197e7aa14dc0a4694a037ee08e4f000c6c3
-
Filesize
6KB
MD58bb36d530a835848e083dc54c7f751a8
SHA109f88958026ac528e59e1fbffbc58f95cf0687b0
SHA25625c35f71db5938599fe5cc8c1fda7d8b79e06d15238712422c658e93f20abab7
SHA512139d7960be0bb712f5401bdbe91f1117fc4f171df7008a8f7aead531de342d43e73e8deb818a7dff8a18d144f173de4fa3455f4bc66fb1197f3ab0e3400f6faf
-
\Users\Admin\AppData\Local\Temp\._cache_2025-01-16_a471854facb61ad4d760001845c57469_darkgate_luca-stealer_magniber.exe
Filesize9.0MB
MD5bb47521d553de207b420f7a16dddf152
SHA1ed2fb53becb4b161d58bd90ea42211751bc36c78
SHA256167fb686a8182b4380c699306a3c533eb3c264665925ad086329a752e0b2bde1
SHA512e0cda4ddccc70b9791a74b27a3c2b3453cbfa1d2a7e78fdb44c3150e90dea061b324e6b76e56a8ef6af7268516fbc97ee278e870b720a4a08887576b09b52801