Resubmissions

26-12-2023 07:36

231226-jfrwysdhh8 10

28-02-2021 07:18

210228-gg2156g8fe 10

Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-02-2021 07:18

General

  • Target

    71d441f9725ee7a1e158a85e037e2311875f19ad12729900dba14c3ded8c5166.exe

  • Size

    627KB

  • MD5

    70b5ca289fa630db5715f047212a5403

  • SHA1

    e6e4d63c0be8cbad0517c4ae1a56b1beefac5980

  • SHA256

    71d441f9725ee7a1e158a85e037e2311875f19ad12729900dba14c3ded8c5166

  • SHA512

    e347f690dd54bb48e63a12ba8c63fd7617eafa9b03aea73a4ab107cca3838723bf38a0d3ed36a2e43d3ae6876f26ffd3f27230220fab430f389c90bb2a0aff84

Malware Config

Signatures

  • DarkTrack

    DarkTrack is a remote administration tool written in delphi.

  • DarkTrack Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d441f9725ee7a1e158a85e037e2311875f19ad12729900dba14c3ded8c5166.exe
    "C:\Users\Admin\AppData\Local\Temp\71d441f9725ee7a1e158a85e037e2311875f19ad12729900dba14c3ded8c5166.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:4128
      • C:\Users\Admin\AppData\Roaming\Sys32.exe
        "C:\Users\Admin\AppData\Roaming\Sys32.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:4216
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            3⤵
            • Adds Run key to start application
            PID:2776

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Sys32.exe
        MD5

        70b5ca289fa630db5715f047212a5403

        SHA1

        e6e4d63c0be8cbad0517c4ae1a56b1beefac5980

        SHA256

        71d441f9725ee7a1e158a85e037e2311875f19ad12729900dba14c3ded8c5166

        SHA512

        e347f690dd54bb48e63a12ba8c63fd7617eafa9b03aea73a4ab107cca3838723bf38a0d3ed36a2e43d3ae6876f26ffd3f27230220fab430f389c90bb2a0aff84

      • C:\Users\Admin\AppData\Roaming\Sys32.exe
        MD5

        70b5ca289fa630db5715f047212a5403

        SHA1

        e6e4d63c0be8cbad0517c4ae1a56b1beefac5980

        SHA256

        71d441f9725ee7a1e158a85e037e2311875f19ad12729900dba14c3ded8c5166

        SHA512

        e347f690dd54bb48e63a12ba8c63fd7617eafa9b03aea73a4ab107cca3838723bf38a0d3ed36a2e43d3ae6876f26ffd3f27230220fab430f389c90bb2a0aff84

      • memory/2776-10-0x00000000032D0000-0x00000000032D1000-memory.dmp
        Filesize

        4KB

      • memory/2776-9-0x0000000000000000-mapping.dmp
      • memory/3608-4-0x0000000000000000-mapping.dmp
      • memory/4128-2-0x0000000000000000-mapping.dmp
      • memory/4128-3-0x0000000002D60000-0x0000000002D61000-memory.dmp
        Filesize

        4KB

      • memory/4216-7-0x0000000000000000-mapping.dmp
      • memory/4724-11-0x0000000000630000-0x0000000000631000-memory.dmp
        Filesize

        4KB

      • memory/4724-12-0x00000000005D0000-0x00000000005D1000-memory.dmp
        Filesize

        4KB