General

  • Target

    MonkerV1GuiTest.bat

  • Size

    294KB

  • Sample

    240522-qbet6acd9x

  • MD5

    2b235c5e792b8c3dcbc4ccd0ccff02de

  • SHA1

    6dd8fac6545df5f64bda4e746f3921d9a072bb59

  • SHA256

    ebd66fd9265f312babcebc214c9e23433e0c0e88504c5859f034bdacffd54ddb

  • SHA512

    cf61c50763cf8656bfb23250553052c1191179d30b50884f1cf8dcae64be48eae8dc43b9ccdb453e38e71bd4f5cfe94f8d44e86ba80552232eacdf23bac99e2f

  • SSDEEP

    6144:6pA2upleIJqLKXd33GCpiMcOa+7seZEN3CbryZPhvAF8:6pAdpwoqa93GO2Oa+tON3CbGvf

Malware Config

Extracted

Family

xworm

C2

135.125.21.87:7000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Targets

    • Target

      MonkerV1GuiTest.bat

    • Size

      294KB

    • MD5

      2b235c5e792b8c3dcbc4ccd0ccff02de

    • SHA1

      6dd8fac6545df5f64bda4e746f3921d9a072bb59

    • SHA256

      ebd66fd9265f312babcebc214c9e23433e0c0e88504c5859f034bdacffd54ddb

    • SHA512

      cf61c50763cf8656bfb23250553052c1191179d30b50884f1cf8dcae64be48eae8dc43b9ccdb453e38e71bd4f5cfe94f8d44e86ba80552232eacdf23bac99e2f

    • SSDEEP

      6144:6pA2upleIJqLKXd33GCpiMcOa+7seZEN3CbryZPhvAF8:6pAdpwoqa93GO2Oa+tON3CbGvf

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks