General

  • Target

    ggfgfdgdgdfgfdfg.bat

  • Size

    19.7MB

  • Sample

    240629-rkwdyasckj

  • MD5

    a37537e2c33d5788257345c238a3ba8d

  • SHA1

    846e41b5e3a5f80cdde2630fb0af9a7db30f6334

  • SHA256

    c39bf673cd695b5fbd43a81acf83d7ba3cc3bdced6fcde78a28c690d713d2c15

  • SHA512

    5c790608c62d9f393ff3d4cc12f763f0bd0b8d264be63ab95ea3a293ebc8453c05bb9d3b21c715f9cd853a646ae46d1ec741347faf11fc588bb9700d181da532

  • SSDEEP

    49152:qcJxf6BAY9wQBHBFVn+GndStbB7hbbtrmRXGXu7ZxgxHKwav6sKyM4qq5gkQY0t9:qK

Malware Config

Extracted

Family

xworm

C2

having-turn.gl.at.ply.gg:18080

Attributes
  • Install_directory

    %AppData%

  • install_file

    windowsservice.exe

Targets

    • Target

      ggfgfdgdgdfgfdfg.bat

    • Size

      19.7MB

    • MD5

      a37537e2c33d5788257345c238a3ba8d

    • SHA1

      846e41b5e3a5f80cdde2630fb0af9a7db30f6334

    • SHA256

      c39bf673cd695b5fbd43a81acf83d7ba3cc3bdced6fcde78a28c690d713d2c15

    • SHA512

      5c790608c62d9f393ff3d4cc12f763f0bd0b8d264be63ab95ea3a293ebc8453c05bb9d3b21c715f9cd853a646ae46d1ec741347faf11fc588bb9700d181da532

    • SSDEEP

      49152:qcJxf6BAY9wQBHBFVn+GndStbB7hbbtrmRXGXu7ZxgxHKwav6sKyM4qq5gkQY0t9:qK

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks