General

  • Target

    Warrior.exe

  • Size

    3.0MB

  • Sample

    240428-2nk3gsba52

  • MD5

    77af0ed58685722c2f9596fed1e5bd84

  • SHA1

    0a09622ffbc63932f11af84934d256d5e790ffeb

  • SHA256

    0545c17e579fc2df5185855e51425ec4d32da26075c02a0cf1af0221aa9b9a18

  • SHA512

    e557de1d3a4115276520ed5775c7a6fb5688cf40021b62ed5243c03783d1ad09722190f0234006c16cb9978982541c4eabd6ffefbfc1d063d341d4cf620ff140

  • SSDEEP

    3072:XVbxrc9pqjTrUWHdkxq+G3DmWuQk/moeRiR85MpMj:FbVQgzHkAyWunbje

Malware Config

Extracted

Family

xworm

C2

accommodation-confidentiality.gl.at.ply.gg:19058

Attributes
  • Install_directory

    %AppData%

  • install_file

    svhost.exe

Targets

    • Target

      Warrior.exe

    • Size

      3.0MB

    • MD5

      77af0ed58685722c2f9596fed1e5bd84

    • SHA1

      0a09622ffbc63932f11af84934d256d5e790ffeb

    • SHA256

      0545c17e579fc2df5185855e51425ec4d32da26075c02a0cf1af0221aa9b9a18

    • SHA512

      e557de1d3a4115276520ed5775c7a6fb5688cf40021b62ed5243c03783d1ad09722190f0234006c16cb9978982541c4eabd6ffefbfc1d063d341d4cf620ff140

    • SSDEEP

      3072:XVbxrc9pqjTrUWHdkxq+G3DmWuQk/moeRiR85MpMj:FbVQgzHkAyWunbje

    • Detect Umbral payload

    • Detect Xworm Payload

    • Umbral

      Umbral stealer is an opensource moduler stealer written in C#.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks