General

  • Target

    EasyAnti-CheatAnalyzer.exe

  • Size

    2.6MB

  • Sample

    240727-jxjxnswblm

  • MD5

    6f4697ceaa48de87c8463be064a41834

  • SHA1

    129b599295e013389255c16126ae64afd42c9cb4

  • SHA256

    098a170344a4ca7efe3e0c8b48c25a64fe0570b68eb0f3032c229e81597c1fbc

  • SHA512

    b9ff325866976ab0270224f3b512c45b8c5442fb58eff0b883fdf54babfa4845f95eb01d7c6f73d73e08fd59fd0c21d039bd75c318bb30e843c2bef861267c40

  • SSDEEP

    49152:lQQovM4NUTzrWlUMtHE772hZD9gtGIOSzAYpk8xKFxNWMjZuW:lgM4NOYt0iK8IOScYpP8WcD

Malware Config

Extracted

Family

xworm

C2

article-coal.gl.at.ply.gg:27263

main-although.gl.at.ply.gg:30970

Attributes
  • Install_directory

    %Public%

  • install_file

    svchost.exe

Targets

    • Target

      EasyAnti-CheatAnalyzer.exe

    • Size

      2.6MB

    • MD5

      6f4697ceaa48de87c8463be064a41834

    • SHA1

      129b599295e013389255c16126ae64afd42c9cb4

    • SHA256

      098a170344a4ca7efe3e0c8b48c25a64fe0570b68eb0f3032c229e81597c1fbc

    • SHA512

      b9ff325866976ab0270224f3b512c45b8c5442fb58eff0b883fdf54babfa4845f95eb01d7c6f73d73e08fd59fd0c21d039bd75c318bb30e843c2bef861267c40

    • SSDEEP

      49152:lQQovM4NUTzrWlUMtHE772hZD9gtGIOSzAYpk8xKFxNWMjZuW:lgM4NOYt0iK8IOScYpP8WcD

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Disables Task Manager via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Tasks