Analysis

  • max time kernel
    154s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2023 12:31

General

  • Target

    DarkTrack+Alien+4.1/DarkTrack Alien 4.1/stub/stub.exe

  • Size

    627KB

  • MD5

    edc9c0a3eaaf592dba89ec3735ef022b

  • SHA1

    4c1196733e6bafa0b7d3e078896d0937111a9440

  • SHA256

    98fb43736370f72edda152a0c6e5edeab4ffcd9e1c5b4da932b63e0b786c4161

  • SHA512

    4f1bbaff8d4a046cbde6dc82ff4c0b2adcb7604417b0498cc234f7aa1d28fe73545d69605ae64ab51404687ea5b4bbe88f037a867f1171cfcfd18f5e511752ef

  • SSDEEP

    12288:BOqvQomCg4G6q90tmPvj+GU/ttJuqwh3EQiXRUVZs4ixsiNhkApRaw:9oovgbAKvBgtJuqwh3EQihUb1ifNh

Score
10/10

Malware Config

Signatures

  • DarkTrack

    DarkTrack is a remote administration tool written in delphi.

  • DarkTrack payload 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DarkTrack+Alien+4.1\DarkTrack Alien 4.1\stub\stub.exe
    "C:\Users\Admin\AppData\Local\Temp\DarkTrack+Alien+4.1\DarkTrack Alien 4.1\stub\stub.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-133-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB