General

  • Target

    3db7f780cfc50d086820b95947a61e59.bin

  • Size

    151KB

  • Sample

    240630-b87h4svhnk

  • MD5

    9466513ea9b1deaed05b7029d44a1059

  • SHA1

    b98f8084f4746dcf3f4110e6f338b7a53b957f37

  • SHA256

    455c691649fb976fe7c7c1c816b97972c1826e3f053e483cdeaea9a839b05944

  • SHA512

    b92901675aa996d0abaec798e6cd658d0d8c5d71a3e8fc2dc107c5c57ea307f5bb0748484116ead3fe4bb592f96d5f8e7492a2cae4626dc42fe6e8e23cdf4dc3

  • SSDEEP

    3072:AUUU5RtcK6xi2xJ0sjWAXsmE5xIAyB4Wn7V8TpCOiFgLlNXIsn:tUgexrSRzHW7mQOGYTIu

Malware Config

Extracted

Family

xworm

C2

154.197.69.131:7005

Attributes
  • Install_directory

    %AppData%

  • install_file

    crss.exe

Targets

    • Target

      e2a569f0f5168d11500b6e5f5c0ad0c900c45be7cbab68f0c354318123bf942f.exe

    • Size

      230KB

    • MD5

      3db7f780cfc50d086820b95947a61e59

    • SHA1

      d0d31e30bf5f0b39229fb6db2bd73a42ab61eb9d

    • SHA256

      e2a569f0f5168d11500b6e5f5c0ad0c900c45be7cbab68f0c354318123bf942f

    • SHA512

      36f184e595612b65563e8b578b3b319716e516d140aef7aa6afae786b036c77b0cc99a2a2cd94cbd548dcfcf82554a891eec0d0d7973a59be5e85606f172dfd8

    • SSDEEP

      6144:y2lnab4waqIUhcX7elbKTua9bfF/H9d9n:blHqI3X3u+

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks