General

  • Target

    07132599.exe

  • Size

    1.8MB

  • Sample

    230611-kgl8jagg78

  • MD5

    a2ea8c0f0b809338bc212b9dce4169c6

  • SHA1

    2055d655fdc1da4d9090871b90a12a7d6f749d7d

  • SHA256

    7b1c20701d541771b5819005700826712f27970a335dda7cf150e2564802d515

  • SHA512

    e6fed299bc4590e94b9ec25c7ba16ee974b738961c8899ff670e7a5c6560361038ad5e970ddd207c90316455363d943a95b8afc5416b8dfcd755fc133f49e60e

  • SSDEEP

    24576:26DZpO9y7b5UC4iSiLryeCB7sDmJEtQNUdvnCYjOjO45CT8xBVZHUnc9v8E99JG1:NDDHVHQNM1rcBUczNGHV

Malware Config

Targets

    • Target

      07132599.exe

    • Size

      1.8MB

    • MD5

      a2ea8c0f0b809338bc212b9dce4169c6

    • SHA1

      2055d655fdc1da4d9090871b90a12a7d6f749d7d

    • SHA256

      7b1c20701d541771b5819005700826712f27970a335dda7cf150e2564802d515

    • SHA512

      e6fed299bc4590e94b9ec25c7ba16ee974b738961c8899ff670e7a5c6560361038ad5e970ddd207c90316455363d943a95b8afc5416b8dfcd755fc133f49e60e

    • SSDEEP

      24576:26DZpO9y7b5UC4iSiLryeCB7sDmJEtQNUdvnCYjOjO45CT8xBVZHUnc9v8E99JG1:NDDHVHQNM1rcBUczNGHV

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks