Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-04-2024 11:18
Static task
static1
Behavioral task
behavioral1
Sample
Tax_Document/Tax_Document.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Tax_Document/Tax_Document.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
Tax_Document/ielib32.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
Tax_Document/ielib32.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
Tax_Document/maryw2.ps1
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Tax_Document/maryw2.ps1
Resource
win10v2004-20240226-en
General
-
Target
Tax_Document/Tax_Document.exe
-
Size
8.7MB
-
MD5
82c79145a8b9ee07616580f47a9c513b
-
SHA1
63befbb194fb39f85ab6a1d0ad503175b537ce5b
-
SHA256
5873ba2f7cb3d3611a827c9ee73953ac78482f06b647cd2c1ab76523fc9386e9
-
SHA512
cc4f8b2f8cf80bf19c37212be6e4111904e393f5d881370653f3fdd4759c223bfb9a0568b5c8bfa7709c997e8d1aafdd0ac6c374346ded2977acfd03cba2274d
-
SSDEEP
196608:/wdH1UbkCchr3plFE5GFWhKUzGZ3gRTFWh6LKL8//U:/wZ1Ubkxhr3plFjWhKUzGZ3gRTFWMKoM
Malware Config
Extracted
darkgate
seal001
185.196.220.194
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
mhRnEzBH
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
false
-
username
seal001
Signatures
-
Detect DarkGate stealer 8 IoCs
resource yara_rule behavioral1/memory/2784-8-0x0000000010000000-0x0000000011A7C000-memory.dmp family_darkgate_v6 behavioral1/memory/2664-12-0x00000000000D0000-0x0000000000143000-memory.dmp family_darkgate_v6 behavioral1/memory/2664-14-0x00000000000D0000-0x0000000000143000-memory.dmp family_darkgate_v6 behavioral1/memory/2784-15-0x0000000010000000-0x0000000011A7C000-memory.dmp family_darkgate_v6 behavioral1/memory/2664-18-0x00000000000D0000-0x0000000000143000-memory.dmp family_darkgate_v6 behavioral1/memory/2664-19-0x00000000000D0000-0x0000000000143000-memory.dmp family_darkgate_v6 behavioral1/memory/2664-21-0x00000000000D0000-0x0000000000143000-memory.dmp family_darkgate_v6 behavioral1/memory/2664-23-0x00000000000D0000-0x0000000000143000-memory.dmp family_darkgate_v6 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\*SentinelOne = "rundll32.exe C:\\Users\\Admin\\AppData\\Roaming\\SentinelOne.dll,EntryPoint" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2784 Tax_Document.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Tax_Document.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Tax_Document.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2664 Tax_Document.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2664 Tax_Document.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 Tax_Document.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2664 2784 Tax_Document.exe 28 PID 2784 wrote to memory of 2664 2784 Tax_Document.exe 28 PID 2784 wrote to memory of 2664 2784 Tax_Document.exe 28 PID 2784 wrote to memory of 2664 2784 Tax_Document.exe 28 PID 2784 wrote to memory of 2664 2784 Tax_Document.exe 28 PID 2784 wrote to memory of 2664 2784 Tax_Document.exe 28 PID 2784 wrote to memory of 2664 2784 Tax_Document.exe 28 PID 2784 wrote to memory of 2700 2784 Tax_Document.exe 29 PID 2784 wrote to memory of 2700 2784 Tax_Document.exe 29 PID 2784 wrote to memory of 2700 2784 Tax_Document.exe 29 PID 2784 wrote to memory of 2700 2784 Tax_Document.exe 29 PID 2700 wrote to memory of 2724 2700 cmd.exe 31 PID 2700 wrote to memory of 2724 2700 cmd.exe 31 PID 2700 wrote to memory of 2724 2700 cmd.exe 31 PID 2700 wrote to memory of 2724 2700 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tax_Document\Tax_Document.exe"C:\Users\Admin\AppData\Local\Temp\Tax_Document\Tax_Document.exe"1⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\Tax_Document\Tax_Document.exe"C:\Users\Admin\AppData\Local\Temp\Tax_Document\Tax_Document.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2664
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*SentinelOne" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\SentinelOne.dll",EntryPoint /f & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*SentinelOne" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\SentinelOne.dll",EntryPoint /f3⤵
- Adds Run key to start application
PID:2724
-
-