Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
07-04-2021 20:21
Static task
static1
Behavioral task
behavioral1
Sample
583DE02EC747F0316FB7B0E59BD858BD.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
583DE02EC747F0316FB7B0E59BD858BD.exe
Resource
win10v20201028
General
-
Target
583DE02EC747F0316FB7B0E59BD858BD.exe
-
Size
3.2MB
-
MD5
583de02ec747f0316fb7b0e59bd858bd
-
SHA1
89e8b166e20db07846b4abcf81ff69c72e8a87ab
-
SHA256
777a1b5eb79e751f4684f825ef2a5df80433a2d4e20f921d4f747e904793f3d2
-
SHA512
f20189cc020395a6e4f8ad639912e0ba9750431ed03487f4f22ab016e1ea260782607c52e499a3d31e6d0793ef3aa847cf0027372c82882c465b785308362492
Malware Config
Signatures
-
DarkTrack Payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\server.exe family_darktrack C:\Users\Admin\AppData\Local\Temp\server.exe family_darktrack \Users\Admin\AppData\Roaming\DtServ32.exe family_darktrack \Users\Admin\AppData\Roaming\DtServ32.exe family_darktrack C:\Users\Admin\AppData\Roaming\DtServ32.exe family_darktrack C:\Users\Admin\AppData\Roaming\DtServ32.exe family_darktrack -
Executes dropped EXE 2 IoCs
Processes:
server.exeDtServ32.exepid process 2040 server.exe 1688 DtServ32.exe -
Loads dropped DLL 2 IoCs
Processes:
server.exepid process 2040 server.exe 2040 server.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
notepad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\DtServ32sm.exe = "C:\\Users\\Admin\\AppData\\Roaming\\DtServ32.exe" notepad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
583DE02EC747F0316FB7B0E59BD858BD.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TypedURLs 583DE02EC747F0316FB7B0E59BD858BD.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
DtServ32.exepid process 1688 DtServ32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
583DE02EC747F0316FB7B0E59BD858BD.exedescription pid process Token: SeDebugPrivilege 384 583DE02EC747F0316FB7B0E59BD858BD.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
583DE02EC747F0316FB7B0E59BD858BD.exeserver.exeDtServ32.exedescription pid process target process PID 384 wrote to memory of 2040 384 583DE02EC747F0316FB7B0E59BD858BD.exe server.exe PID 384 wrote to memory of 2040 384 583DE02EC747F0316FB7B0E59BD858BD.exe server.exe PID 384 wrote to memory of 2040 384 583DE02EC747F0316FB7B0E59BD858BD.exe server.exe PID 384 wrote to memory of 2040 384 583DE02EC747F0316FB7B0E59BD858BD.exe server.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1916 2040 server.exe notepad.exe PID 2040 wrote to memory of 1736 2040 server.exe cmd.exe PID 2040 wrote to memory of 1736 2040 server.exe cmd.exe PID 2040 wrote to memory of 1736 2040 server.exe cmd.exe PID 2040 wrote to memory of 1736 2040 server.exe cmd.exe PID 2040 wrote to memory of 1688 2040 server.exe DtServ32.exe PID 2040 wrote to memory of 1688 2040 server.exe DtServ32.exe PID 2040 wrote to memory of 1688 2040 server.exe DtServ32.exe PID 2040 wrote to memory of 1688 2040 server.exe DtServ32.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1088 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1568 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1568 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1568 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1568 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1568 1688 DtServ32.exe notepad.exe PID 1688 wrote to memory of 1568 1688 DtServ32.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\583DE02EC747F0316FB7B0E59BD858BD.exe"C:\Users\Admin\AppData\Local\Temp\583DE02EC747F0316FB7B0E59BD858BD.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\server.exe >> NUL3⤵PID:1736
-
-
C:\Users\Admin\AppData\Roaming\DtServ32.exe"C:\Users\Admin\AppData\Roaming\DtServ32.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:1088
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- Adds Run key to start application
PID:1568
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
eab859092958653767665cf47be684ce
SHA115a8de33ed414584c5ed2c3fc5372d96538a562c
SHA2567d8657f721a178f803e5d86d6425db7d79b85bff386c058d07d20a3cfa2f3b6f
SHA512ccd340ea6aaa622b5d0af84b63760557284cd39c4736b6c87faa0cbd73ce8503dfb8b8c8ac11b696d218be470630467c16cab89fb6a95fd626735438db0a2353
-
MD5
eab859092958653767665cf47be684ce
SHA115a8de33ed414584c5ed2c3fc5372d96538a562c
SHA2567d8657f721a178f803e5d86d6425db7d79b85bff386c058d07d20a3cfa2f3b6f
SHA512ccd340ea6aaa622b5d0af84b63760557284cd39c4736b6c87faa0cbd73ce8503dfb8b8c8ac11b696d218be470630467c16cab89fb6a95fd626735438db0a2353
-
MD5
eab859092958653767665cf47be684ce
SHA115a8de33ed414584c5ed2c3fc5372d96538a562c
SHA2567d8657f721a178f803e5d86d6425db7d79b85bff386c058d07d20a3cfa2f3b6f
SHA512ccd340ea6aaa622b5d0af84b63760557284cd39c4736b6c87faa0cbd73ce8503dfb8b8c8ac11b696d218be470630467c16cab89fb6a95fd626735438db0a2353
-
MD5
eab859092958653767665cf47be684ce
SHA115a8de33ed414584c5ed2c3fc5372d96538a562c
SHA2567d8657f721a178f803e5d86d6425db7d79b85bff386c058d07d20a3cfa2f3b6f
SHA512ccd340ea6aaa622b5d0af84b63760557284cd39c4736b6c87faa0cbd73ce8503dfb8b8c8ac11b696d218be470630467c16cab89fb6a95fd626735438db0a2353
-
MD5
eab859092958653767665cf47be684ce
SHA115a8de33ed414584c5ed2c3fc5372d96538a562c
SHA2567d8657f721a178f803e5d86d6425db7d79b85bff386c058d07d20a3cfa2f3b6f
SHA512ccd340ea6aaa622b5d0af84b63760557284cd39c4736b6c87faa0cbd73ce8503dfb8b8c8ac11b696d218be470630467c16cab89fb6a95fd626735438db0a2353
-
MD5
eab859092958653767665cf47be684ce
SHA115a8de33ed414584c5ed2c3fc5372d96538a562c
SHA2567d8657f721a178f803e5d86d6425db7d79b85bff386c058d07d20a3cfa2f3b6f
SHA512ccd340ea6aaa622b5d0af84b63760557284cd39c4736b6c87faa0cbd73ce8503dfb8b8c8ac11b696d218be470630467c16cab89fb6a95fd626735438db0a2353