General

  • Target

    5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe

  • Size

    3.0MB

  • Sample

    240523-ahejzaed85

  • MD5

    06d247f5cee1e9380b7cff8cfa4cdb70

  • SHA1

    fa12163a5c3cff690d5bff9696a68a9df0789c8c

  • SHA256

    5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052

  • SHA512

    c5e7013c86405be9d8fe3aa2b732092b3e6f58f7ae84fe51ac5b0dd7a363fc5458b1bed3fe0f81cfa168df272e62c0d0ad16965a71cbef9439d1403a3f37d0c3

  • SSDEEP

    49152:wZ2fRPDpkR3/hESpjo4uLDI3KoSPq3cXtFvOUcx3twYvr0G56/FBwzpTZoKh:k7ZJ89LDSKrq3iGnnw+1YXw9OK

Malware Config

Targets

    • Target

      5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe

    • Size

      3.0MB

    • MD5

      06d247f5cee1e9380b7cff8cfa4cdb70

    • SHA1

      fa12163a5c3cff690d5bff9696a68a9df0789c8c

    • SHA256

      5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052

    • SHA512

      c5e7013c86405be9d8fe3aa2b732092b3e6f58f7ae84fe51ac5b0dd7a363fc5458b1bed3fe0f81cfa168df272e62c0d0ad16965a71cbef9439d1403a3f37d0c3

    • SSDEEP

      49152:wZ2fRPDpkR3/hESpjo4uLDI3KoSPq3cXtFvOUcx3twYvr0G56/FBwzpTZoKh:k7ZJ89LDSKrq3iGnnw+1YXw9OK

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks