General

  • Target

    483e96684fcd22e9ae54520fbabce4ce.exe

  • Size

    3.6MB

  • Sample

    240726-ps8ccs1gpf

  • MD5

    483e96684fcd22e9ae54520fbabce4ce

  • SHA1

    d8da92f363bdad025496a55b4e195e239dee24fc

  • SHA256

    86c845b26ff1a36147c647ba50a1cf1ef62c829bcd432bb6ffb6d167532da7c6

  • SHA512

    5b80834a00acce4592ec75ea277e199ba406fb359109fa1d889bb203383be1a6fa6feef90f8e28fc7557ac46b1e56b036176b8efc3cf4608f52d87f1a54aedce

  • SSDEEP

    98304:Ly5WEuCcNtwzYfsV5K6xAWF5WsX8APALK9Ts8L:Ly57uCcNOzYSK6xAng8AIeV7

Malware Config

Targets

    • Target

      483e96684fcd22e9ae54520fbabce4ce.exe

    • Size

      3.6MB

    • MD5

      483e96684fcd22e9ae54520fbabce4ce

    • SHA1

      d8da92f363bdad025496a55b4e195e239dee24fc

    • SHA256

      86c845b26ff1a36147c647ba50a1cf1ef62c829bcd432bb6ffb6d167532da7c6

    • SHA512

      5b80834a00acce4592ec75ea277e199ba406fb359109fa1d889bb203383be1a6fa6feef90f8e28fc7557ac46b1e56b036176b8efc3cf4608f52d87f1a54aedce

    • SSDEEP

      98304:Ly5WEuCcNtwzYfsV5K6xAWF5WsX8APALK9Ts8L:Ly57uCcNOzYSK6xAng8AIeV7

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks