Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-07-2021 01:02

General

  • Target

    8611F1BEF473AF4D966C3BD0C33D2D63.exe

  • Size

    337KB

  • MD5

    8611f1bef473af4d966c3bd0c33d2d63

  • SHA1

    8952c2281054b69ca6be8d88693b2d3f7f238207

  • SHA256

    73bcbd57e7cebba665e2a6ff318fb3acd77c0986aedb88caeece9505c4d1d7aa

  • SHA512

    b344c2dfb18e8e7e9c1e255cf8eb5856c8c67908571195ef6df472102259afc84e6e6e40e535b809d02f9e707f9da4616bcd8af5ba6cb704be259e4021258222

Score
10/10

Malware Config

Signatures

  • DarkTrack

    DarkTrack is a remote administration tool written in delphi.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8611F1BEF473AF4D966C3BD0C33D2D63.exe
    "C:\Users\Admin\AppData\Local\Temp\8611F1BEF473AF4D966C3BD0C33D2D63.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads