Analysis

  • max time kernel
    119s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:20

General

  • Target

    installer.exe

  • Size

    12.6MB

  • MD5

    1d7779cf1eb8b628fb7b51632ff0b1ef

  • SHA1

    8517b912bf43920019974502e845c46008153c81

  • SHA256

    eaf369efb906f72afea8f894b6867ef70bc87acafcc04f28c6fedb2bf512c0ba

  • SHA512

    d27224331c80334a35d4b6089db009a03edb7d80cca12c2483517617d4cbea618fc10a6599ca869de6a2a52022d71f9c07ea8fa328fb341f01506133bb71c42b

  • SSDEEP

    98304:qN8TuGLcT86GaEk4xK+NAwmRtaudDN8TuGLcT86GaEk4xK+NAwmRtaud0bJzREdj:V4crE5Gud24crE5Gud0lkoxw

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1239246319751528579/IYIQqMQxDmDpiYnpeLyqY8m4ky9T5uSTQX5CVjPoiRejTrVzBHNdk_JlDhnNu15EaRmp

Extracted

Family

xworm

C2

lesbian-organ.gl.at.ply.gg:38343

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    javaw.exe Java(TM) Platform SE binary.exe

  • telegram

    https://api.telegram.org/bot7026469441:AAEt3_GfOceSfMaQnCWR3hwEjHcRpqL852Q/sendMessage?chat_id=1434801883

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Xworm Payload 2 IoCs
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\installer.exe
    "C:\Users\Admin\AppData\Local\Temp\installer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\installer1.exe
      "C:\Users\Admin\AppData\Local\Temp\installer1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe
        "C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2300
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\bridgeHyperCrt\FOAEdrh1BxsF.vbe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\bridgeHyperCrt\OI0pwrYEs8WKMbQhaocS5DTAkNJim.bat" "
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\bridgeHyperCrt\Realtek HD Audio Universal Service.exe
              "C:\bridgeHyperCrt\Realtek HD Audio Universal Service.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:812
              • C:\bridgeHyperCrt\Realtek HD Audio Universal Service.exe
                "C:\bridgeHyperCrt\Realtek HD Audio Universal Service.exe"
                7⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:852
                • C:\Recovery\8f60a382-0d98-11ef-817d-5aba25856535\csrss.exe
                  "C:\Recovery\8f60a382-0d98-11ef-817d-5aba25856535\csrss.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2644
      • C:\Users\Admin\AppData\Local\Temp\javaw.exe Java(TM) Platform SE binary.exe
        "C:\Users\Admin\AppData\Local\Temp\javaw.exe Java(TM) Platform SE binary.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\javaw.exe Java(TM) Platform SE binary.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'javaw.exe Java(TM) Platform SE binary.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2880
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\javaw.exe Java(TM) Platform SE binary.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1436
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'javaw.exe Java(TM) Platform SE binary.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1532
      • C:\Users\Admin\AppData\Local\Temp\Updata.exe
        "C:\Users\Admin\AppData\Local\Temp\Updata.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2740 -s 748
          4⤵
            PID:2752
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Realtek HD Audio Universal ServiceR" /sc MINUTE /mo 6 /tr "'C:\Windows\ehome\it-IT\Realtek HD Audio Universal Service.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:340
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Realtek HD Audio Universal Service" /sc ONLOGON /tr "'C:\Windows\ehome\it-IT\Realtek HD Audio Universal Service.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:756
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Realtek HD Audio Universal ServiceR" /sc MINUTE /mo 6 /tr "'C:\Windows\ehome\it-IT\Realtek HD Audio Universal Service.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1676
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1856
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1608
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1616
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\fr-FR\winlogon.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2556
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\fr-FR\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2500
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\fr-FR\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2264
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\de-DE\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:772
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\de-DE\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1424
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\de-DE\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1580
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\8f60a382-0d98-11ef-817d-5aba25856535\csrss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1620
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\8f60a382-0d98-11ef-817d-5aba25856535\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:784
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\8f60a382-0d98-11ef-817d-5aba25856535\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1064
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\schtasks.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3012
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\Windows\Temp\schtasks.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1184
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\schtasks.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Updata.exe

      Filesize

      303KB

      MD5

      fa8baa8b5f5e19777e1b20104defff51

      SHA1

      a17922c107c303693489530dbfa3bb20afc24e59

      SHA256

      42538f0378843cc317f37ff9731b8c917f6763d811c0fde29bac25b759402f47

      SHA512

      4e2478795dacfe440860f03c8b0e318f238b2d2e09e278c995b49a90415ff275c87645f3d22cbff6102e5db683d4d98f0ef13abb6002eb19c647f86ec8d69d62

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      89b659a231f8b652a149cc65d2af932f

      SHA1

      d7f45f7fb6fb95e08ae576f710180e41d55a1778

      SHA256

      acfd822f5d855e50e8460675b94456ad78ae394725e5c1a2559ac69212873207

      SHA512

      fb6411bfffb942204914cf1581d712462f3d33b4b87f4c29a69d03aaba4f6528f961c2f37c1014ae4f24ccad4b53268b92ce5334c8fb2b8f4e067794d72596e7

    • C:\bridgeHyperCrt\FOAEdrh1BxsF.vbe

      Filesize

      231B

      MD5

      91dfc7252bcd06d82af9f64190b08c7e

      SHA1

      4eea175d57c3631c0dab65cff1c325d59b5d34a8

      SHA256

      fdee20a4260f6ba25d38608473eb51910fd1780e104edc51b7feea672f23858b

      SHA512

      b56eea94d6f4660f1022464c82d0595c8ddf18fdd5977c6bc9dd7baae2c8090d188b418c1b6d2556e3b630823d526b27640d06fe8a5f6fffc776caa4907b2d30

    • C:\bridgeHyperCrt\OI0pwrYEs8WKMbQhaocS5DTAkNJim.bat

      Filesize

      69B

      MD5

      ae3ca8c85d0b24e4a5d8665f7cb83466

      SHA1

      cea7807241d92dca00ed5d9283e21142ffbbb14c

      SHA256

      afddd637f38e2c904b3c6c717d6277fe9f9566e29f2940e371289ab259f4e869

      SHA512

      e3379655f409bd348fbcf61be7cba93627b0a3fb30cadc47f036e3fe03a69d2e9631d7339984ae426cbd5145db1c22a9aec5c98f5806ef0caf1bf69a412c1c99

    • \Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe

      Filesize

      2.5MB

      MD5

      3389fc2b0cbe478b8ff249b7fedc75ed

      SHA1

      949a474ba3ad5913504b999516e0e7aac6d1854c

      SHA256

      7e4efd43ace17028eacb97352fe2ea46d44b96aca3068130b0cdec4dbba081b1

      SHA512

      707f7bcf0d86212654d1f69f2dd8e753dc8a67a1bc9d5a5132e60c852ba6d4b30063656e0e6f87104ec7825404add94e8bfff5ec1757df7add4c1b604cd30313

    • \Users\Admin\AppData\Local\Temp\installer1.exe

      Filesize

      7.8MB

      MD5

      f3d4a56f1ec903519f4c37129423bd73

      SHA1

      72f0835888eea6e63e142d208b3997a708d7331b

      SHA256

      eb346407fcdb18f374cd2c9e309f8d8e986e8679d370c1f530723d0a0c8c3579

      SHA512

      1847df8f65d254a270722bf968b5e14230c3b9cb13b8bd0886aadb7c1da11d8ad43f56483be634b5010919843bbf4997cf5ada31a6a3e81671e173b0994630ac

    • \Users\Admin\AppData\Local\Temp\javaw.exe Java(TM) Platform SE binary.exe

      Filesize

      66KB

      MD5

      52409e4dbf9ed75c7fd6fbb4e7b1593c

      SHA1

      b2124798396292059c64fcb5e3d40a742ea66f0b

      SHA256

      8c63a9bbb49745a61fbf450e78485966222810403844af067f43046092b02112

      SHA512

      b72e769ced2813f5c93731e9c96bdafeb7359c9aa2b23fe9cb8bea675e1c2fcb2a7208b21bf0fc73d8255ee73bb732aea58ff7ff3a14c7727425947fa3f5c1a7

    • \bridgeHyperCrt\Realtek HD Audio Universal Service.exe

      Filesize

      2.2MB

      MD5

      8b8ad5d190af5992165ab74f2c4d2539

      SHA1

      4c7dcd839b39b6da31c575e6c0078b948c486ca0

      SHA256

      fa7c73b719b35f3ed6e23c1c1f216f9c344a3a95a46d9779ddb90cacbde81624

      SHA512

      eb957611286cc642dac606a2cd65ae49a67c15832f5383983dc65075d48ab7c4c74873a30cbf9ff024b29d0282b2e1e6e731365a78f23c912fbd5a799568aa0c

    • memory/812-65-0x0000000000180000-0x00000000003C4000-memory.dmp

      Filesize

      2.3MB

    • memory/1588-91-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

      Filesize

      32KB

    • memory/1588-90-0x000000001B620000-0x000000001B902000-memory.dmp

      Filesize

      2.9MB

    • memory/1656-29-0x0000000000400000-0x0000000000BC8000-memory.dmp

      Filesize

      7.8MB

    • memory/2068-6-0x0000000000400000-0x00000000010AD000-memory.dmp

      Filesize

      12.7MB

    • memory/2644-85-0x0000000000980000-0x0000000000BC4000-memory.dmp

      Filesize

      2.3MB

    • memory/2644-111-0x0000000002350000-0x0000000002368000-memory.dmp

      Filesize

      96KB

    • memory/2676-42-0x00000000001A0000-0x00000000001B6000-memory.dmp

      Filesize

      88KB

    • memory/2740-40-0x0000000001140000-0x0000000001192000-memory.dmp

      Filesize

      328KB

    • memory/2880-97-0x000000001B640000-0x000000001B922000-memory.dmp

      Filesize

      2.9MB

    • memory/2880-98-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

      Filesize

      32KB