General

  • Target

    0a785a353308e02dfe2b5b3318d6a2a90d7a918dd200d70109fe3eedc3ce69d1.exe

  • Size

    248KB

  • Sample

    240629-bdpd2szfkn

  • MD5

    7b20c6c1ae8a7fb30666a20540ed992a

  • SHA1

    c4c615789b1cd6afa7fb48a6916ca5e8de838eda

  • SHA256

    0a785a353308e02dfe2b5b3318d6a2a90d7a918dd200d70109fe3eedc3ce69d1

  • SHA512

    c8f0ada254ed44e07fc1593e084b14644f80dd36c98a25cb8ff1a7674d27da6559c56e96db7abcfff1de4a2ef5e6333878a890dc361a031a85809f6b7be4d8a9

  • SSDEEP

    6144:BV4/b1Gx1MVvUhcX7elbKTua9bfF/H9d9n:4JcEv3X3u+

Malware Config

Extracted

Family

xworm

C2

156.225.129.202:7001

Attributes
  • Install_directory

    %AppData%

  • install_file

    crss.exe

Targets

    • Target

      0a785a353308e02dfe2b5b3318d6a2a90d7a918dd200d70109fe3eedc3ce69d1.exe

    • Size

      248KB

    • MD5

      7b20c6c1ae8a7fb30666a20540ed992a

    • SHA1

      c4c615789b1cd6afa7fb48a6916ca5e8de838eda

    • SHA256

      0a785a353308e02dfe2b5b3318d6a2a90d7a918dd200d70109fe3eedc3ce69d1

    • SHA512

      c8f0ada254ed44e07fc1593e084b14644f80dd36c98a25cb8ff1a7674d27da6559c56e96db7abcfff1de4a2ef5e6333878a890dc361a031a85809f6b7be4d8a9

    • SSDEEP

      6144:BV4/b1Gx1MVvUhcX7elbKTua9bfF/H9d9n:4JcEv3X3u+

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks