General

  • Target

    a77873bfea27896f94731478d64541a3.exe

  • Size

    873KB

  • Sample

    220209-d5xwlshba2

  • MD5

    a77873bfea27896f94731478d64541a3

  • SHA1

    9d9596b12d51e06dd1c509c3df0cb7432fb60156

  • SHA256

    0c70ff796c9a6c8e20437dcd29e1be3951ac7dae8bc0e75bbbae5b710c6be70e

  • SHA512

    34c94a9e432bb0d4e2154ca80d2a42bb47e4a3ff29a5ecb9d24eb4db235a3dfb7e6c532edb05bcb4a1e299c4b040e39d2c0eeeac8593e7b0babcdaf834e49a0e

Malware Config

Targets

    • Target

      a77873bfea27896f94731478d64541a3.exe

    • Size

      873KB

    • MD5

      a77873bfea27896f94731478d64541a3

    • SHA1

      9d9596b12d51e06dd1c509c3df0cb7432fb60156

    • SHA256

      0c70ff796c9a6c8e20437dcd29e1be3951ac7dae8bc0e75bbbae5b710c6be70e

    • SHA512

      34c94a9e432bb0d4e2154ca80d2a42bb47e4a3ff29a5ecb9d24eb4db235a3dfb7e6c532edb05bcb4a1e299c4b040e39d2c0eeeac8593e7b0babcdaf834e49a0e

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks