Analysis
-
max time kernel
60s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
Tax_Document.pdf/Tax_Document.pdf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Tax_Document.pdf/Tax_Document.pdf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Tax_Document.pdf/ielang32.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Tax_Document.pdf/ielang32.dll
Resource
win10v2004-20240508-en
General
-
Target
Tax_Document.pdf/Tax_Document.pdf.exe
-
Size
8.7MB
-
MD5
04b527ca1b634ee5ed0cad4ab6ddd407
-
SHA1
5f1bcd549190d3a34e8b574fe1820583c60f9caf
-
SHA256
b54c8e984dbfed0bb80a5fdff2637a2e56a146f85a2712c29bef509d088ceb69
-
SHA512
04fb6e32258bbe4a809da69d87dcac9fe3867402e7bab6b0a3fa6c42a46754665cf81d975a97c98c50b97aa870f164a48fec4eedc6a69214e6ff7a18b850b720
-
SSDEEP
196608:dIgfnrpGKt1OEb0QtF+OCd6EWhKUzGZBvRadSP+fsjp8//k:dIgFGKtcEb0QtFf0WhKUzGZBvRadWy/k
Malware Config
Extracted
darkgate
seal001
185.196.220.194
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
QPNVenzK
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
false
-
username
seal001
Signatures
-
Detect DarkGate stealer 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2584-11-0x00000000000C0000-0x0000000000133000-memory.dmp family_darkgate_v6 behavioral1/memory/2012-10-0x0000000010000000-0x0000000011A7F000-memory.dmp family_darkgate_v6 behavioral1/memory/2584-15-0x00000000000C0000-0x0000000000133000-memory.dmp family_darkgate_v6 behavioral1/memory/2584-14-0x00000000000C0000-0x0000000000133000-memory.dmp family_darkgate_v6 behavioral1/memory/2584-16-0x00000000000C0000-0x0000000000133000-memory.dmp family_darkgate_v6 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\*SentinelOne = "rundll32.exe C:\\Users\\Admin\\AppData\\Roaming\\SentinelOne.dll,EntryPoint" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
Tax_Document.pdf.exepid process 2012 Tax_Document.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Tax_Document.pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Tax_Document.pdf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Tax_Document.pdf.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Tax_Document.pdf.exepid process 2584 Tax_Document.pdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Tax_Document.pdf.exepid process 2584 Tax_Document.pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Tax_Document.pdf.exepid process 2012 Tax_Document.pdf.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Tax_Document.pdf.execmd.exedescription pid process target process PID 2012 wrote to memory of 2584 2012 Tax_Document.pdf.exe Tax_Document.pdf.exe PID 2012 wrote to memory of 2584 2012 Tax_Document.pdf.exe Tax_Document.pdf.exe PID 2012 wrote to memory of 2584 2012 Tax_Document.pdf.exe Tax_Document.pdf.exe PID 2012 wrote to memory of 2584 2012 Tax_Document.pdf.exe Tax_Document.pdf.exe PID 2012 wrote to memory of 2584 2012 Tax_Document.pdf.exe Tax_Document.pdf.exe PID 2012 wrote to memory of 2584 2012 Tax_Document.pdf.exe Tax_Document.pdf.exe PID 2012 wrote to memory of 2584 2012 Tax_Document.pdf.exe Tax_Document.pdf.exe PID 2012 wrote to memory of 2544 2012 Tax_Document.pdf.exe cmd.exe PID 2012 wrote to memory of 2544 2012 Tax_Document.pdf.exe cmd.exe PID 2012 wrote to memory of 2544 2012 Tax_Document.pdf.exe cmd.exe PID 2012 wrote to memory of 2544 2012 Tax_Document.pdf.exe cmd.exe PID 2544 wrote to memory of 2652 2544 cmd.exe reg.exe PID 2544 wrote to memory of 2652 2544 cmd.exe reg.exe PID 2544 wrote to memory of 2652 2544 cmd.exe reg.exe PID 2544 wrote to memory of 2652 2544 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tax_Document.pdf\Tax_Document.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Tax_Document.pdf\Tax_Document.pdf.exe"1⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\Tax_Document.pdf\Tax_Document.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Tax_Document.pdf\Tax_Document.pdf.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2584 -
C:\Windows\SysWOW64\cmd.execmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*SentinelOne" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\SentinelOne.dll",EntryPoint /f & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*SentinelOne" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\SentinelOne.dll",EntryPoint /f3⤵
- Adds Run key to start application
PID:2652