General

  • Target

    tmp

  • Size

    4.2MB

  • Sample

    230525-jygtpshc6t

  • MD5

    5dfb60892e323a82dfdb73590fc05a67

  • SHA1

    9e1f5584fe3fb7877cfc683e130a58f80cf1da3e

  • SHA256

    300ac26c654be85d5096314231e8e930ee3ef214ce2f81a267a6b80b4ed0c10c

  • SHA512

    fb82756c21ca22c44626b22ea63dde770c5b05d7ecb4ca6001c88d058c5158f234468dcfc9a71f92c6d0797dcfe8304f229576c46864d6c5a6b605de4291a22f

  • SSDEEP

    98304:eOtTYlj18JqYEnEMRk1+g/baU+d1Ho5sHYWnQsWbrjkzd:eOGlj18AnhS+g/t+TIkY5qd

Malware Config

Targets

    • Target

      tmp

    • Size

      4.2MB

    • MD5

      5dfb60892e323a82dfdb73590fc05a67

    • SHA1

      9e1f5584fe3fb7877cfc683e130a58f80cf1da3e

    • SHA256

      300ac26c654be85d5096314231e8e930ee3ef214ce2f81a267a6b80b4ed0c10c

    • SHA512

      fb82756c21ca22c44626b22ea63dde770c5b05d7ecb4ca6001c88d058c5158f234468dcfc9a71f92c6d0797dcfe8304f229576c46864d6c5a6b605de4291a22f

    • SSDEEP

      98304:eOtTYlj18JqYEnEMRk1+g/baU+d1Ho5sHYWnQsWbrjkzd:eOGlj18AnhS+g/t+TIkY5qd

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks