General

  • Target

    orablerunonvictims.exe

  • Size

    41KB

  • Sample

    240701-tv77laycme

  • MD5

    60e84b0f389dd0260a0977bf8c5cd112

  • SHA1

    c64cdb1e18e5b01610b261ba19a92cbe9defeb8c

  • SHA256

    009e54ffcc7658bf2cccffa9e64862cd0abad650a7423e2dbf1db4c10371603b

  • SHA512

    17ebe8e22c35307751878fc39d356ee389a26db8df18fa7f0319304182650fa45eb8d63639ea6c0890fb7c595f1df95208b4b3aafeee27eb07191c7d62b05864

  • SSDEEP

    768:fG2ZOWZ42nxuDGXvgggzLJF5PG9pmuVa6vOwhu3EizIB:fG2bZ42n0CXvvgpFI9A76vOwsFu

Malware Config

Extracted

Family

xworm

Version

5.0

C2

welcome-soon.gl.at.ply.gg:12447

Mutex

6YuGeFZ51MY7hVxG

Attributes
  • Install_directory

    %AppData%

  • install_file

    $77MicrosoftDefender.exe

aes.plain

Targets

    • Target

      orablerunonvictims.exe

    • Size

      41KB

    • MD5

      60e84b0f389dd0260a0977bf8c5cd112

    • SHA1

      c64cdb1e18e5b01610b261ba19a92cbe9defeb8c

    • SHA256

      009e54ffcc7658bf2cccffa9e64862cd0abad650a7423e2dbf1db4c10371603b

    • SHA512

      17ebe8e22c35307751878fc39d356ee389a26db8df18fa7f0319304182650fa45eb8d63639ea6c0890fb7c595f1df95208b4b3aafeee27eb07191c7d62b05864

    • SSDEEP

      768:fG2ZOWZ42nxuDGXvgggzLJF5PG9pmuVa6vOwhu3EizIB:fG2bZ42n0CXvvgpFI9A76vOwsFu

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Tasks