General

  • Target

    malwarebytes.exe

  • Size

    241KB

  • Sample

    240520-3s228sbd93

  • MD5

    dd0f8de042ac4f25f4ea2fdad1b400e9

  • SHA1

    b3ee26bf6696947c3f121fdfc945a364cb9f380c

  • SHA256

    e92371ee237fd85f32abeede968a8341bb432ce7044b0a1761f777c0f1ae870f

  • SHA512

    d70a4a40e546004b912683d23aab270f7300b89374f0837d0a637b32acae16aff1bff453fadb30a071e60f7295c5d31e5021a42b55ed106d057ec825bfac9127

  • SSDEEP

    3072:2+PF0iKTup6b2wkwwOCEgKY8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9Ns:Tp6bFRkUhcX7elbKTua9bfF/H9d9n

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    win32.exe

  • pastebin_url

    https://pastebin.com/raw/mxJuykEA

Targets

    • Target

      malwarebytes.exe

    • Size

      241KB

    • MD5

      dd0f8de042ac4f25f4ea2fdad1b400e9

    • SHA1

      b3ee26bf6696947c3f121fdfc945a364cb9f380c

    • SHA256

      e92371ee237fd85f32abeede968a8341bb432ce7044b0a1761f777c0f1ae870f

    • SHA512

      d70a4a40e546004b912683d23aab270f7300b89374f0837d0a637b32acae16aff1bff453fadb30a071e60f7295c5d31e5021a42b55ed106d057ec825bfac9127

    • SSDEEP

      3072:2+PF0iKTup6b2wkwwOCEgKY8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9Ns:Tp6bFRkUhcX7elbKTua9bfF/H9d9n

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks