General

  • Target

    5958e11d8981a7fe026fb065e6e6786b.exe

  • Size

    1.7MB

  • Sample

    221125-1z3agadc4x

  • MD5

    5958e11d8981a7fe026fb065e6e6786b

  • SHA1

    83cecc4d0227f5ea92bba5ee3dad5d418f77ebbf

  • SHA256

    300b288ab3cdc59af5984619601115862dd26973b9dea07b6b7bde9b34480870

  • SHA512

    2a0476cd0e04868fcdb294d378743409a7e2dffd14acc6dec8104c5a465091a2d179ac8206a868d70b31f171d73b97a4a983b7e0b6a1e1200f916c61f9a8bcb7

  • SSDEEP

    24576:Mnq11bh7jPYVwOE4XW4mUy0ht7ERTpnzh7k3AC2UkModwnnAXl6JjhgvUMW1qdDG:+q1thGwOJJyimpnzlIdxMhlGmYkdD

Malware Config

Targets

    • Target

      5958e11d8981a7fe026fb065e6e6786b.exe

    • Size

      1.7MB

    • MD5

      5958e11d8981a7fe026fb065e6e6786b

    • SHA1

      83cecc4d0227f5ea92bba5ee3dad5d418f77ebbf

    • SHA256

      300b288ab3cdc59af5984619601115862dd26973b9dea07b6b7bde9b34480870

    • SHA512

      2a0476cd0e04868fcdb294d378743409a7e2dffd14acc6dec8104c5a465091a2d179ac8206a868d70b31f171d73b97a4a983b7e0b6a1e1200f916c61f9a8bcb7

    • SSDEEP

      24576:Mnq11bh7jPYVwOE4XW4mUy0ht7ERTpnzh7k3AC2UkModwnnAXl6JjhgvUMW1qdDG:+q1thGwOJJyimpnzlIdxMhlGmYkdD

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks