General

  • Target

    PortCount.exe

  • Size

    72KB

  • Sample

    240511-mmk9jafe72

  • MD5

    84bf1bad48c4ea407fb8d5f080bdfcba

  • SHA1

    cfa07b44804435278db73c59038f10dd9eec526f

  • SHA256

    aa3daa9044183fdddd26aa666da037906992cd6d5ab3c89d189078cc5887113f

  • SHA512

    bae4d0d53260b33cdf1f3f833f6e3b0d58db7573b28cb00c704ad5a47d83461bd8877cad4b9efe4ebb443a0290fb76abbcf86f3a848d8f464ebd2bd57e98fa09

  • SSDEEP

    1536:o0h6oNWojEoKOv8X2Y2HyTB+b5z3ih9ehqL6785O+bm+Pa:oMjim7m+b5CehSO+bmsa

Malware Config

Extracted

Family

xworm

C2

exchange-extends.gl.at.ply.gg:45129

Attributes
  • Install_directory

    %AppData%

  • install_file

    RRStealer.exe

Targets

    • Target

      PortCount.exe

    • Size

      72KB

    • MD5

      84bf1bad48c4ea407fb8d5f080bdfcba

    • SHA1

      cfa07b44804435278db73c59038f10dd9eec526f

    • SHA256

      aa3daa9044183fdddd26aa666da037906992cd6d5ab3c89d189078cc5887113f

    • SHA512

      bae4d0d53260b33cdf1f3f833f6e3b0d58db7573b28cb00c704ad5a47d83461bd8877cad4b9efe4ebb443a0290fb76abbcf86f3a848d8f464ebd2bd57e98fa09

    • SSDEEP

      1536:o0h6oNWojEoKOv8X2Y2HyTB+b5z3ih9ehqL6785O+bm+Pa:oMjim7m+b5CehSO+bmsa

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks