Analysis
-
max time kernel
59s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
Tax_Document.pdf/Tax_Document.pdf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Tax_Document.pdf/Tax_Document.pdf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Tax_Document.pdf/ielang32.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Tax_Document.pdf/ielang32.dll
Resource
win10v2004-20240508-en
General
-
Target
Tax_Document.pdf/ielang32.dll
-
Size
25.9MB
-
MD5
647f308409cfd66101daee8c55629b85
-
SHA1
26e2427579a09fa723f879264103d8a812483b45
-
SHA256
676c368ea2f76f770e15d891bd2d7756c8471792d73e91f7d0b619ca8c6d6a3e
-
SHA512
c9c43cc525271c9f377e8c0a84a30bf4fdaf15d522f49961ca5b5172333b4dbeb59213ac71c1aafdaa8ff0261142472adbaa6e9b6c46db32400a6e5ea4bf7039
-
SSDEEP
196608:p5H3zHriM3lONIfjm0S6VFWxtswdO8Nw3MRfW8+IiAp7kz8roTsWbbh7nkMU89hv:frmKSPoTsWbbh7nkMzRNc4Y/kyZpJIP
Malware Config
Extracted
darkgate
seal001
185.196.220.194
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
QPNVenzK
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
false
-
username
seal001
Signatures
-
Detect DarkGate stealer 17 IoCs
resource yara_rule behavioral4/memory/4188-4-0x0000000010000000-0x0000000011A7F000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-24-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-26-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-22-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-20-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-18-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-16-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-14-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-12-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-6-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-5-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-10-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-8-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-28-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-31-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-32-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 behavioral4/memory/4440-30-0x0000000001000000-0x0000000001073000-memory.dmp family_darkgate_v6 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\*SentinelOne = "rundll32.exe C:\\Users\\Admin\\AppData\\Roaming\\SentinelOne.dll,EntryPoint" reg.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4188 regsvr32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4440 regsvr32.exe 4440 regsvr32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4440 regsvr32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 552 wrote to memory of 4188 552 regsvr32.exe 84 PID 552 wrote to memory of 4188 552 regsvr32.exe 84 PID 552 wrote to memory of 4188 552 regsvr32.exe 84 PID 4188 wrote to memory of 4440 4188 regsvr32.exe 93 PID 4188 wrote to memory of 4440 4188 regsvr32.exe 93 PID 4188 wrote to memory of 4440 4188 regsvr32.exe 93 PID 4188 wrote to memory of 4440 4188 regsvr32.exe 93 PID 4188 wrote to memory of 4440 4188 regsvr32.exe 93 PID 4188 wrote to memory of 4440 4188 regsvr32.exe 93 PID 4188 wrote to memory of 4792 4188 regsvr32.exe 94 PID 4188 wrote to memory of 4792 4188 regsvr32.exe 94 PID 4188 wrote to memory of 4792 4188 regsvr32.exe 94 PID 4792 wrote to memory of 3496 4792 cmd.exe 96 PID 4792 wrote to memory of 3496 4792 cmd.exe 96 PID 4792 wrote to memory of 3496 4792 cmd.exe 96
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\Tax_Document.pdf\ielang32.dll1⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\Tax_Document.pdf\ielang32.dll2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:4440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*SentinelOne" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\SentinelOne.dll",EntryPoint /f & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*SentinelOne" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\SentinelOne.dll",EntryPoint /f4⤵
- Adds Run key to start application
PID:3496
-
-
-