General

  • Target

    tmp

  • Size

    34.0MB

  • Sample

    221110-gwx2ssfdb7

  • MD5

    aa23503fe31986791d574c378ecc9d96

  • SHA1

    546e9e966cb4f65833f2e7da7707d02268b69b41

  • SHA256

    b8afae5969d3fc98aee33c071cf5fe1b326d96bb7516e98096261f6570edcb79

  • SHA512

    3b3a8ea54f7756233bc3e3744f6ed10e64da660fedd58e514fa1e5893c533125caffba692443dac9cf3925ecd3ea0030ab18a00ed7f20d8d16bfea1eaaca2eec

  • SSDEEP

    786432:/8N4XTCyZBe0CIctk/p4EJSRuJ30H9MReKJXsOsV7pmHzo9K://XTDZB/y1899sZMToc

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.81.224.130/any.exe

Targets

    • Target

      tmp

    • Size

      34.0MB

    • MD5

      aa23503fe31986791d574c378ecc9d96

    • SHA1

      546e9e966cb4f65833f2e7da7707d02268b69b41

    • SHA256

      b8afae5969d3fc98aee33c071cf5fe1b326d96bb7516e98096261f6570edcb79

    • SHA512

      3b3a8ea54f7756233bc3e3744f6ed10e64da660fedd58e514fa1e5893c533125caffba692443dac9cf3925ecd3ea0030ab18a00ed7f20d8d16bfea1eaaca2eec

    • SSDEEP

      786432:/8N4XTCyZBe0CIctk/p4EJSRuJ30H9MReKJXsOsV7pmHzo9K://XTDZB/y1899sZMToc

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Possible privilege escalation attempt

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Winlogon Helper DLL

1
T1004

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Discovery

Query Registry

2
T1012

System Information Discovery

5
T1082

Process Discovery

1
T1057

Tasks