General

  • Target

    ce8abab7abf2a2ed224d8c9a3fe10114547c743518e905765b8d8ef76500cabc

  • Size

    2.7MB

  • Sample

    240524-d2r6ysbe36

  • MD5

    8a988516d37df432161e208d0d8c42bd

  • SHA1

    58598135c7dced1b5266814edc5e44afc5dda59f

  • SHA256

    ce8abab7abf2a2ed224d8c9a3fe10114547c743518e905765b8d8ef76500cabc

  • SHA512

    f546d5ab0de84baa5a580a576df5ed19e90b220501b0f251932fec9755391b8cb7b6080f523fe79322ea25fbca44eaf2bd6f600d94d7e090b624d3f86852e6a3

  • SSDEEP

    49152:iH64y2XDuLlIY14o9/yDzr1xJ8XbRrC9mWvR08Yv7yP3GcY:iHfE5Ad8Xd295UmGc

Malware Config

Targets

    • Target

      ce8abab7abf2a2ed224d8c9a3fe10114547c743518e905765b8d8ef76500cabc

    • Size

      2.7MB

    • MD5

      8a988516d37df432161e208d0d8c42bd

    • SHA1

      58598135c7dced1b5266814edc5e44afc5dda59f

    • SHA256

      ce8abab7abf2a2ed224d8c9a3fe10114547c743518e905765b8d8ef76500cabc

    • SHA512

      f546d5ab0de84baa5a580a576df5ed19e90b220501b0f251932fec9755391b8cb7b6080f523fe79322ea25fbca44eaf2bd6f600d94d7e090b624d3f86852e6a3

    • SSDEEP

      49152:iH64y2XDuLlIY14o9/yDzr1xJ8XbRrC9mWvR08Yv7yP3GcY:iHfE5Ad8Xd295UmGc

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Detects executables packed with SmartAssembly

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks