General

  • Target

    ЗАебала.exe

  • Size

    144KB

  • Sample

    240526-1vezdadd9w

  • MD5

    302a161addf4cad7c6f078b7c5ad916a

  • SHA1

    01450a35f72a6db951fb07fce749508f8aafe153

  • SHA256

    be98f5ab32e873468f2ba2fb45215468b0157f7fe894d9af98313444ec945ef6

  • SHA512

    0c60134a2189554e6d47ef0e4845fe2d661b1d7a021bd530b8a323a2496fa7958dad31feb0022348b9c655a4aac4a9a67b13a1adafcac454a4346fa50796d8bd

  • SSDEEP

    1536:HVK6scO5JV+3tOBPvfbVEaf0Qcf9sm65rvO8S6ROzFkcil31gYDbd:1KRRV+3tOB3fbKXK9vO56kUG6

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:53750

involved-delete.gl.at.ply.gg:53750

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Targets

    • Target

      ЗАебала.exe

    • Size

      144KB

    • MD5

      302a161addf4cad7c6f078b7c5ad916a

    • SHA1

      01450a35f72a6db951fb07fce749508f8aafe153

    • SHA256

      be98f5ab32e873468f2ba2fb45215468b0157f7fe894d9af98313444ec945ef6

    • SHA512

      0c60134a2189554e6d47ef0e4845fe2d661b1d7a021bd530b8a323a2496fa7958dad31feb0022348b9c655a4aac4a9a67b13a1adafcac454a4346fa50796d8bd

    • SSDEEP

      1536:HVK6scO5JV+3tOBPvfbVEaf0Qcf9sm65rvO8S6ROzFkcil31gYDbd:1KRRV+3tOB3fbKXK9vO56kUG6

    • Detect Xworm Payload

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks