General

  • Target

    IPstresser.bat

  • Size

    110KB

  • Sample

    240428-dej7tsee88

  • MD5

    4cbfab042795f657884a406a51d4ec6f

  • SHA1

    c10c313cefe72a09d43dfe1372eb8f200a85860c

  • SHA256

    2d6df8a9163bf7b8c59ab0e01b93b8793c94b6513c5af6f7c9c6da493f77ebfb

  • SHA512

    8773649c55df56d1c7955aa93a9420daf2852f7bd37e6b32f9a1327db8d70dabad7d2179651bdfab9638dae15a45748eb426dd3a2d68184feafd393308a80622

  • SSDEEP

    1536:3cD5OO6WnyqyAQkb7FhNLk56/uXMMAAhtXmVEMCB91Z+qiIwxN/DFzINczTpOL:O5OO6Wyqy3Q7C5wC86Mg91cruSdOL

Malware Config

Extracted

Family

xworm

C2

continue-silk.gl.at.ply.gg:58347

127.0.0.1:58347

Attributes
  • Install_directory

    %AppData%

  • install_file

    steamwebhelper.exe

Targets

    • Target

      IPstresser.bat

    • Size

      110KB

    • MD5

      4cbfab042795f657884a406a51d4ec6f

    • SHA1

      c10c313cefe72a09d43dfe1372eb8f200a85860c

    • SHA256

      2d6df8a9163bf7b8c59ab0e01b93b8793c94b6513c5af6f7c9c6da493f77ebfb

    • SHA512

      8773649c55df56d1c7955aa93a9420daf2852f7bd37e6b32f9a1327db8d70dabad7d2179651bdfab9638dae15a45748eb426dd3a2d68184feafd393308a80622

    • SSDEEP

      1536:3cD5OO6WnyqyAQkb7FhNLk56/uXMMAAhtXmVEMCB91Z+qiIwxN/DFzINczTpOL:O5OO6Wyqy3Q7C5wC86Mg91cruSdOL

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks