General

  • Target

    11e171178018528c3aa5b4be081f547d.exe

  • Size

    2.6MB

  • Sample

    220925-bjx85scfc7

  • MD5

    11e171178018528c3aa5b4be081f547d

  • SHA1

    75ed346f103533ce3ecb94b7d3a0962ca7de7e4d

  • SHA256

    bf5bf498f44d9c2d1d491049cda6786e90d651a77eb5f0d8082f3fbfda23e264

  • SHA512

    2a9420eedf130c096866023b32c164a25b49ef959d66815a8ad6955b46cc93d07062a2f7334dbaa172fc26e31646f5249fe9bd27bf489df102d9ba37158c31b8

  • SSDEEP

    49152:IpTn80rAHkSrvT7yEBpojAGw3fo+5D0gRbfGNW8UlbSpDCP2XF:IZpktrvTOqp2Nw3L0gRbfGI8sepeu1

Malware Config

Targets

    • Target

      11e171178018528c3aa5b4be081f547d.exe

    • Size

      2.6MB

    • MD5

      11e171178018528c3aa5b4be081f547d

    • SHA1

      75ed346f103533ce3ecb94b7d3a0962ca7de7e4d

    • SHA256

      bf5bf498f44d9c2d1d491049cda6786e90d651a77eb5f0d8082f3fbfda23e264

    • SHA512

      2a9420eedf130c096866023b32c164a25b49ef959d66815a8ad6955b46cc93d07062a2f7334dbaa172fc26e31646f5249fe9bd27bf489df102d9ba37158c31b8

    • SSDEEP

      49152:IpTn80rAHkSrvT7yEBpojAGw3fo+5D0gRbfGNW8UlbSpDCP2XF:IZpktrvTOqp2Nw3L0gRbfGI8sepeu1

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Tasks