General

  • Target

    22Executor (1).exe

  • Size

    14.3MB

  • Sample

    240630-xxawnawemq

  • MD5

    2f6ccdc5a983127eb4619c0131b22f74

  • SHA1

    ea606124c913238a1cd06ed46cf297467634745a

  • SHA256

    404a515445e44719d42c8689968c39b4903d9fb65bab7624cd14a943b7809ae8

  • SHA512

    97ebbd6814cc8451ed14f573bcf9d81f025e2a127df71f6632eece8886952edda5ed075a48f88e859a044c6070bfd64035922ff171689df8b3f6428813d1c9a1

  • SSDEEP

    1536:efT1xxuiGO+oS2tXFlGXyjXnq7CkHOHmvkKUUgFv2qsFjAk1CortszhXXIX8xe2X:G2HoZXFlAyjrkHOHRFsFcGtsz1ef29d

Malware Config

Extracted

Family

xworm

C2

tr3.localto.net:44953

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svchhost.exe

  • telegram

    https://api.telegram.org/bot6919369290:AAGnnKr1Yo67mV9jYUriuVi-XAno2tdvbq0/sendMessage?chat_id=6340808873

Targets

    • Target

      22Executor (1).exe

    • Size

      14.3MB

    • MD5

      2f6ccdc5a983127eb4619c0131b22f74

    • SHA1

      ea606124c913238a1cd06ed46cf297467634745a

    • SHA256

      404a515445e44719d42c8689968c39b4903d9fb65bab7624cd14a943b7809ae8

    • SHA512

      97ebbd6814cc8451ed14f573bcf9d81f025e2a127df71f6632eece8886952edda5ed075a48f88e859a044c6070bfd64035922ff171689df8b3f6428813d1c9a1

    • SSDEEP

      1536:efT1xxuiGO+oS2tXFlGXyjXnq7CkHOHmvkKUUgFv2qsFjAk1CortszhXXIX8xe2X:G2HoZXFlAyjrkHOHRFsFcGtsz1ef29d

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks