General

  • Target

    c729d915ac96ff25722e76303e87e67c8ed51f776992724fa89fedbb77fc8a28.exe

  • Size

    2.5MB

  • Sample

    240701-bpna5aveqr

  • MD5

    587e1d2473fea9284918bfbcf9897de2

  • SHA1

    25dc1703e07cc5cc890238cc18d0199effab86be

  • SHA256

    c729d915ac96ff25722e76303e87e67c8ed51f776992724fa89fedbb77fc8a28

  • SHA512

    1e7313c16f84e618b9d9cea644d95b34cdb339830c5354354f126b85e8772994302abe5d7a2554e62898fb36d38f03c90b012e4060b69f57ce35806e975522fc

  • SSDEEP

    49152:4sg2eGAIciUHLJPXf0fo+goVM6EztdiHGEgE7YsOlTvtq9hzDzqv:4FLHLJPPI9ErnvaYzlAfDzq

Malware Config

Targets

    • Target

      c729d915ac96ff25722e76303e87e67c8ed51f776992724fa89fedbb77fc8a28.exe

    • Size

      2.5MB

    • MD5

      587e1d2473fea9284918bfbcf9897de2

    • SHA1

      25dc1703e07cc5cc890238cc18d0199effab86be

    • SHA256

      c729d915ac96ff25722e76303e87e67c8ed51f776992724fa89fedbb77fc8a28

    • SHA512

      1e7313c16f84e618b9d9cea644d95b34cdb339830c5354354f126b85e8772994302abe5d7a2554e62898fb36d38f03c90b012e4060b69f57ce35806e975522fc

    • SSDEEP

      49152:4sg2eGAIciUHLJPXf0fo+goVM6EztdiHGEgE7YsOlTvtq9hzDzqv:4FLHLJPPI9ErnvaYzlAfDzq

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • UAC bypass

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Detects executables packed with SmartAssembly

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks