General

  • Target

    4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e

  • Size

    1.3MB

  • Sample

    230202-ty2h8ahh67

  • MD5

    2b3594b108a3fc4eee942ec327975cba

  • SHA1

    a6107794710c5e808703d02c973896b282749ab0

  • SHA256

    4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e

  • SHA512

    08faeff90c82f39ac756aeac31635a558eb3281659c1fdb1e0a90f22d9c5dd3afa5a521d1a188e98685a5ef1ca4c8512c5f0938bbe4fc308793e54fe500519c3

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Targets

    • Target

      4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e

    • Size

      1.3MB

    • MD5

      2b3594b108a3fc4eee942ec327975cba

    • SHA1

      a6107794710c5e808703d02c973896b282749ab0

    • SHA256

      4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e

    • SHA512

      08faeff90c82f39ac756aeac31635a558eb3281659c1fdb1e0a90f22d9c5dd3afa5a521d1a188e98685a5ef1ca4c8512c5f0938bbe4fc308793e54fe500519c3

    • SSDEEP

      24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

    Score
    10/10
    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks