General

  • Target

    f2ec2310fa42558325aa15725b1913a022408f8b493b07279bb059e3fceafce7

  • Size

    2.0MB

  • Sample

    240420-fephnahf7x

  • MD5

    8ac0c63c70a8f4a7ac09839dc47dc32f

  • SHA1

    99f1f14185984f2adeac7beeacacc2e88f16e157

  • SHA256

    f2ec2310fa42558325aa15725b1913a022408f8b493b07279bb059e3fceafce7

  • SHA512

    bf888d932f1e03e28a51bcccf7fb5547325db0c14565e8d68c70bc5d12939b050bcb7d725d4539351ce0a2e230deede50c4feea95a444631f1a5e44ecff42d89

  • SSDEEP

    24576:Un2XTCHM4xT9V3XzsHhVmatCELYIXVelAtgbHHd:CaTUv0jmtEttc

Malware Config

Targets

    • Target

      f2ec2310fa42558325aa15725b1913a022408f8b493b07279bb059e3fceafce7

    • Size

      2.0MB

    • MD5

      8ac0c63c70a8f4a7ac09839dc47dc32f

    • SHA1

      99f1f14185984f2adeac7beeacacc2e88f16e157

    • SHA256

      f2ec2310fa42558325aa15725b1913a022408f8b493b07279bb059e3fceafce7

    • SHA512

      bf888d932f1e03e28a51bcccf7fb5547325db0c14565e8d68c70bc5d12939b050bcb7d725d4539351ce0a2e230deede50c4feea95a444631f1a5e44ecff42d89

    • SSDEEP

      24576:Un2XTCHM4xT9V3XzsHhVmatCELYIXVelAtgbHHd:CaTUv0jmtEttc

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Detects executables containing bas64 encoded gzip files

    • Detects executables packed with SmartAssembly

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks