General

  • Target

    b67d07bc45cdb3c8dcd3afbd6be02d5c5cf7f565e3fa0e7900df2aa1fdc6f211

  • Size

    858KB

  • Sample

    240629-b98ska1fmq

  • MD5

    50292dec02c73fff117b676404996997

  • SHA1

    118c1fac5fe774efc5b62d73fe97d511cfd0e22d

  • SHA256

    b67d07bc45cdb3c8dcd3afbd6be02d5c5cf7f565e3fa0e7900df2aa1fdc6f211

  • SHA512

    3fb757fb3f8dbe796a3c38dbb27d8d89a6f9df1b0765e29da666389bc8202a8608ca2bc6375d5ad3be6dae3f3d4125b389c929826960bd0d9ef5f361484cccaa

  • SSDEEP

    24576:NIdnrRJN9nTtutNkQXLQT5q9N9nTtutNkQOKkBWfgaW2Ba:srR5nxu/kOK5Ynxu/k/Ufga5B

Malware Config

Extracted

Family

xworm

C2

Mukhbit-38162.portmap.host:38162

Attributes
  • Install_directory

    %AppData%

  • install_file

    system.exe

Targets

    • Target

      b67d07bc45cdb3c8dcd3afbd6be02d5c5cf7f565e3fa0e7900df2aa1fdc6f211

    • Size

      858KB

    • MD5

      50292dec02c73fff117b676404996997

    • SHA1

      118c1fac5fe774efc5b62d73fe97d511cfd0e22d

    • SHA256

      b67d07bc45cdb3c8dcd3afbd6be02d5c5cf7f565e3fa0e7900df2aa1fdc6f211

    • SHA512

      3fb757fb3f8dbe796a3c38dbb27d8d89a6f9df1b0765e29da666389bc8202a8608ca2bc6375d5ad3be6dae3f3d4125b389c929826960bd0d9ef5f361484cccaa

    • SSDEEP

      24576:NIdnrRJN9nTtutNkQXLQT5q9N9nTtutNkQOKkBWfgaW2Ba:srR5nxu/kOK5Ynxu/k/Ufga5B

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Detects Windows executables referencing non-Windows User-Agents

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks