General

  • Target

    90a6868b7ce2020387d453aa38668584.bin

  • Size

    34KB

  • Sample

    240701-c4a5saxbkq

  • MD5

    6351cde0d14c30d1a2549f567bef6ecf

  • SHA1

    f2a0b215d16ad8354fc552728739b4e95fd3c079

  • SHA256

    f59e1de9448a13b3afb5f324ce6e84578e583da621464776e52074d3b3573536

  • SHA512

    6b3ae4133c5de663c02252152d2e6a13660fa228eb4b1de077ad6cad4b2f515b3792a2e5a21eea105e0e3c18bcff189e63e84b0e0dae4af9d397d723b718f153

  • SSDEEP

    768:4EvikMOj9UdyJleF5EFvoVGUeQsWNDNhEQjsABgtKesH:Hik5j9epK0EAhZjs+gwei

Malware Config

Extracted

Family

xworm

Version

5.0

C2

hardware-bands.gl.at.ply.gg:63257

Mutex

GRHeRJRFnCzlkxGI

Attributes
  • Install_directory

    %AppData%

  • install_file

    DiscordAutoUpdate.exe

aes.plain

Targets

    • Target

      d2b430a0c74ef2bd97c86d95c35fe964bd00ed17d2e6542be33cc7c99def9d5a.exe

    • Size

      57KB

    • MD5

      90a6868b7ce2020387d453aa38668584

    • SHA1

      7bde411bb0d7b6aa7a020266a61ce0d61ef0b362

    • SHA256

      d2b430a0c74ef2bd97c86d95c35fe964bd00ed17d2e6542be33cc7c99def9d5a

    • SHA512

      243c6010cbee28f5181383565a00c22375828f8b5293d35d9512adb249a4fadfd04eab3fb7b9789d6e1bea39f1cf513439e0f7d72ecb69e00a16e8f6d7f0efcc

    • SSDEEP

      1536:Liu7HktvnRa+lZrOY/FJ9N76iOCweg662XkhiYYtG:LiftnZCgFJ9NTOCql2XkUYYtG

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks