Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-03-2021 21:26

General

  • Target

    a2eb1bd8d9ebddb661200dc562a76a63.exe

  • Size

    611KB

  • MD5

    a2eb1bd8d9ebddb661200dc562a76a63

  • SHA1

    3f48a72352a35fc272fc6ce49d0a49370ac98859

  • SHA256

    f1a58944929b74a4b66d98c5ffb19a830cea082c7a3058bb2e8e8adeac2c83e9

  • SHA512

    276f56da79ef9e2ac28464e4da094993087a20a370dfd3e5b024a39de0fa0810b7bdd15fba91077d5d17faa09ea40b94839d73c3a8b41903a1e2949cca54486c

Score
10/10

Malware Config

Signatures

  • DarkTrack

    DarkTrack is a remote administration tool written in delphi.

  • DarkTrack Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2eb1bd8d9ebddb661200dc562a76a63.exe
    "C:\Users\Admin\AppData\Local\Temp\a2eb1bd8d9ebddb661200dc562a76a63.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\A2EB1B~1.EXE >> NUL
      2⤵
        PID:1224
      • C:\Users\Admin\AppData\Roaming\legit.exe
        "C:\Users\Admin\AppData\Roaming\legit.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:1984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\legit.exe
        MD5

        a2eb1bd8d9ebddb661200dc562a76a63

        SHA1

        3f48a72352a35fc272fc6ce49d0a49370ac98859

        SHA256

        f1a58944929b74a4b66d98c5ffb19a830cea082c7a3058bb2e8e8adeac2c83e9

        SHA512

        276f56da79ef9e2ac28464e4da094993087a20a370dfd3e5b024a39de0fa0810b7bdd15fba91077d5d17faa09ea40b94839d73c3a8b41903a1e2949cca54486c

      • \Users\Admin\AppData\Roaming\legit.exe
        MD5

        a2eb1bd8d9ebddb661200dc562a76a63

        SHA1

        3f48a72352a35fc272fc6ce49d0a49370ac98859

        SHA256

        f1a58944929b74a4b66d98c5ffb19a830cea082c7a3058bb2e8e8adeac2c83e9

        SHA512

        276f56da79ef9e2ac28464e4da094993087a20a370dfd3e5b024a39de0fa0810b7bdd15fba91077d5d17faa09ea40b94839d73c3a8b41903a1e2949cca54486c

      • \Users\Admin\AppData\Roaming\legit.exe
        MD5

        a2eb1bd8d9ebddb661200dc562a76a63

        SHA1

        3f48a72352a35fc272fc6ce49d0a49370ac98859

        SHA256

        f1a58944929b74a4b66d98c5ffb19a830cea082c7a3058bb2e8e8adeac2c83e9

        SHA512

        276f56da79ef9e2ac28464e4da094993087a20a370dfd3e5b024a39de0fa0810b7bdd15fba91077d5d17faa09ea40b94839d73c3a8b41903a1e2949cca54486c

      • memory/1224-3-0x0000000000000000-mapping.dmp
      • memory/1440-6-0x0000000000000000-mapping.dmp
      • memory/1932-2-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
        Filesize

        8KB

      • memory/1984-10-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB

      • memory/1984-9-0x0000000000000000-mapping.dmp