General

  • Target

    08afe4b57392514085bc404d36fe96a3f7265f2abd75a967180eb99f4c0ee456

  • Size

    3.2MB

  • Sample

    220503-cqx3dsfhe3

  • MD5

    272153f2adfea66e6eacc69009aa346c

  • SHA1

    3bec54bff3e9c9135cdfe11e9b12b376c179812f

  • SHA256

    08afe4b57392514085bc404d36fe96a3f7265f2abd75a967180eb99f4c0ee456

  • SHA512

    051b5dfda95a0100a18389b05bad8ce3800b1bf6c71b4093cdb9d0e3029ff44ae4a69dc83f5bf3b0e5a1008ce6da549eb76e9b7b2701a3ca1d1357c89b2ae711

Malware Config

Targets

    • Target

      08afe4b57392514085bc404d36fe96a3f7265f2abd75a967180eb99f4c0ee456

    • Size

      3.2MB

    • MD5

      272153f2adfea66e6eacc69009aa346c

    • SHA1

      3bec54bff3e9c9135cdfe11e9b12b376c179812f

    • SHA256

      08afe4b57392514085bc404d36fe96a3f7265f2abd75a967180eb99f4c0ee456

    • SHA512

      051b5dfda95a0100a18389b05bad8ce3800b1bf6c71b4093cdb9d0e3029ff44ae4a69dc83f5bf3b0e5a1008ce6da549eb76e9b7b2701a3ca1d1357c89b2ae711

    • DarkTrack

      DarkTrack is a remote administration tool written in delphi.

    • DarkTrack Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks