General

  • Target

    ee1ffa80e2398a0f01a99856c1189b21.bin

  • Size

    161KB

  • Sample

    240630-etyjfaxcmm

  • MD5

    19120157983a81927934ed82991f586d

  • SHA1

    014c67196a838f04eaa6f4bf2488b24874223d8d

  • SHA256

    282cfa2b9f5afedbf53c6a69f8eda2670fefaab9962c6521ccaf2acb2f1bb8ca

  • SHA512

    0f536b8d94c27023bc1801f031fd2610506eec46fd154c4bdcb94c44ad0be48a2141dc122b9b1570142d20fd0b28156ce52a5fb5df7ae04305f0adc76e1c71fb

  • SSDEEP

    3072:B5LaDfcYh973At3Hu4gx2j6Ca7AAGYp924/V3OwZHN5yOn3HT8K7+PHr8Kbotz:B5EkA7wVHu4gxY1AGE924t9NvD80+/rw

Malware Config

Extracted

Family

xworm

C2

154.197.69.131:7005

Attributes
  • Install_directory

    %AppData%

  • install_file

    crss.exe

Targets

    • Target

      5ad6806628708095957c45a7f728f941d9b436a25f3f0d2147274403fffd1045.exe

    • Size

      242KB

    • MD5

      ee1ffa80e2398a0f01a99856c1189b21

    • SHA1

      3ee8f72faa73680986b01d017b751098b84802a2

    • SHA256

      5ad6806628708095957c45a7f728f941d9b436a25f3f0d2147274403fffd1045

    • SHA512

      2ec83991815b07330df0a51fae6f9b90ac6f18b9a41273209e1ad0199f5c0f6e70dc440716b112311856334f9e749da4519064ed91e2701a5ea2f98f9ec77caf

    • SSDEEP

      6144:PCMwELbLs3UhcX7elbKTua9bfF/H9d9n:Pds33X3u+

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks