General

  • Target

    ea6e4e54c6aa6df24c7a386a5ac3bd9a224d69ecd629a555744e72cde043cadd.exe

  • Size

    1.2MB

  • Sample

    240630-bt6y2averq

  • MD5

    6783cedfbb7ee848a0bb6e5f9e849945

  • SHA1

    cdf977f9deb3c1db344a0cbaf09f3b64bfa812c5

  • SHA256

    ea6e4e54c6aa6df24c7a386a5ac3bd9a224d69ecd629a555744e72cde043cadd

  • SHA512

    be8440ffca1061d78c6657b0e4eaeedb2697d5cb612a66009ec2f38783c76876833348eb86b60ee06c0e076dd5ef16bf60ad59fe51ee8ee1c9ccf347e2e2f38d

  • SSDEEP

    24576:CgUVDQapmJamx98IhSf5QdINv5dHnG3xu:C7DyfONvfu

Malware Config

Targets

    • Target

      ea6e4e54c6aa6df24c7a386a5ac3bd9a224d69ecd629a555744e72cde043cadd.exe

    • Size

      1.2MB

    • MD5

      6783cedfbb7ee848a0bb6e5f9e849945

    • SHA1

      cdf977f9deb3c1db344a0cbaf09f3b64bfa812c5

    • SHA256

      ea6e4e54c6aa6df24c7a386a5ac3bd9a224d69ecd629a555744e72cde043cadd

    • SHA512

      be8440ffca1061d78c6657b0e4eaeedb2697d5cb612a66009ec2f38783c76876833348eb86b60ee06c0e076dd5ef16bf60ad59fe51ee8ee1c9ccf347e2e2f38d

    • SSDEEP

      24576:CgUVDQapmJamx98IhSf5QdINv5dHnG3xu:C7DyfONvfu

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Detects executables packed with SmartAssembly

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks