General

  • Target

    3198855be37e8b8300dfee1182a774d0N.exe

  • Size

    784KB

  • Sample

    240725-3tde9ssfrn

  • MD5

    3198855be37e8b8300dfee1182a774d0

  • SHA1

    b47d7b51322f4b40cdccfca8db2825d2a9612e46

  • SHA256

    3a303cda66f8030434b0b25938e6d49d52c66c9a65b6159050412f3c09eb9013

  • SHA512

    7be8f07bce9fe85de04e54e9cfde2b1683691abe6e5069eca718c1bd13d1aa8df06ecaf9cabaca63f49c2a7355cc4faed5ac38d02e8310eb377b562d88203d1f

  • SSDEEP

    12288:+qnO8YpD1oOJp+Ce1PSiG2jfIBoI5DyDwYMDxFesH0ioBw7oKk2:++ORToOWSi5gBoS4wYUJ0eo2

Malware Config

Targets

    • Target

      3198855be37e8b8300dfee1182a774d0N.exe

    • Size

      784KB

    • MD5

      3198855be37e8b8300dfee1182a774d0

    • SHA1

      b47d7b51322f4b40cdccfca8db2825d2a9612e46

    • SHA256

      3a303cda66f8030434b0b25938e6d49d52c66c9a65b6159050412f3c09eb9013

    • SHA512

      7be8f07bce9fe85de04e54e9cfde2b1683691abe6e5069eca718c1bd13d1aa8df06ecaf9cabaca63f49c2a7355cc4faed5ac38d02e8310eb377b562d88203d1f

    • SSDEEP

      12288:+qnO8YpD1oOJp+Ce1PSiG2jfIBoI5DyDwYMDxFesH0ioBw7oKk2:++ORToOWSi5gBoS4wYUJ0eo2

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks