General

  • Target

    installer.exe

  • Size

    12.6MB

  • Sample

    240520-s1amvagd7v

  • MD5

    1d7779cf1eb8b628fb7b51632ff0b1ef

  • SHA1

    8517b912bf43920019974502e845c46008153c81

  • SHA256

    eaf369efb906f72afea8f894b6867ef70bc87acafcc04f28c6fedb2bf512c0ba

  • SHA512

    d27224331c80334a35d4b6089db009a03edb7d80cca12c2483517617d4cbea618fc10a6599ca869de6a2a52022d71f9c07ea8fa328fb341f01506133bb71c42b

  • SSDEEP

    98304:qN8TuGLcT86GaEk4xK+NAwmRtaudDN8TuGLcT86GaEk4xK+NAwmRtaud0bJzREdj:V4crE5Gud24crE5Gud0lkoxw

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1239246319751528579/IYIQqMQxDmDpiYnpeLyqY8m4ky9T5uSTQX5CVjPoiRejTrVzBHNdk_JlDhnNu15EaRmp

Extracted

Family

xworm

C2

lesbian-organ.gl.at.ply.gg:38343

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    javaw.exe Java(TM) Platform SE binary.exe

  • telegram

    https://api.telegram.org/bot7026469441:AAEt3_GfOceSfMaQnCWR3hwEjHcRpqL852Q/sendMessage?chat_id=1434801883

Targets

    • Target

      installer.exe

    • Size

      12.6MB

    • MD5

      1d7779cf1eb8b628fb7b51632ff0b1ef

    • SHA1

      8517b912bf43920019974502e845c46008153c81

    • SHA256

      eaf369efb906f72afea8f894b6867ef70bc87acafcc04f28c6fedb2bf512c0ba

    • SHA512

      d27224331c80334a35d4b6089db009a03edb7d80cca12c2483517617d4cbea618fc10a6599ca869de6a2a52022d71f9c07ea8fa328fb341f01506133bb71c42b

    • SSDEEP

      98304:qN8TuGLcT86GaEk4xK+NAwmRtaudDN8TuGLcT86GaEk4xK+NAwmRtaud0bJzREdj:V4crE5Gud24crE5Gud0lkoxw

    • 44Caliber

      An open source infostealer written in C#.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Xworm Payload

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks