General

  • Target

    1337.exe

  • Size

    74KB

  • Sample

    240525-mstg4adg9w

  • MD5

    4880e259288281b779f968d9d552b315

  • SHA1

    8aa3e6f23d31a7eb7bca0955f1bba24aea551acb

  • SHA256

    5f96a54f202bb7650aff16e8ecbda7ea18f491c0420e1f5b9412d3d19b89fd08

  • SHA512

    26881d50a7338e111f6739eec99d2bcde3292977e3170072451742896fef3b988fc2c0b0f6a52e38af58bf654f6251de6892fec2fc24a85c81c0fbdc0fb45326

  • SSDEEP

    1536:u8v6znhAVi37wMHgqSSv3J9b6Xe7exXkU/O66O2uIAdrP:ue+nmVi34gPJ9bYie/SO2rAR

Malware Config

Extracted

Family

xworm

C2

help-wt.gl.at.ply.gg:60294

Attributes
  • Install_directory

    %AppData%

  • install_file

    Cheat.exe

Targets

    • Target

      1337.exe

    • Size

      74KB

    • MD5

      4880e259288281b779f968d9d552b315

    • SHA1

      8aa3e6f23d31a7eb7bca0955f1bba24aea551acb

    • SHA256

      5f96a54f202bb7650aff16e8ecbda7ea18f491c0420e1f5b9412d3d19b89fd08

    • SHA512

      26881d50a7338e111f6739eec99d2bcde3292977e3170072451742896fef3b988fc2c0b0f6a52e38af58bf654f6251de6892fec2fc24a85c81c0fbdc0fb45326

    • SSDEEP

      1536:u8v6znhAVi37wMHgqSSv3J9b6Xe7exXkU/O66O2uIAdrP:ue+nmVi34gPJ9bYie/SO2rAR

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks