General

  • Target

    pro.exe

  • Size

    37KB

  • Sample

    240630-q1hx4ssbqn

  • MD5

    1518c4d4db87c26cefdc651c1cf8832f

  • SHA1

    fc8a4926dc4550315e1acc893028434b88756fcc

  • SHA256

    d6a078d829a27f232416f95de57fb4f5f222bbad10547716e6b385ee04cb7c8c

  • SHA512

    1131964442e97234b3825e116d3780c497157b8215e8dcb35c3bcbfa5def4120f9b5b5cbbc41b9d07f13f71335406f258a7ca5c2ba8ce4ae62b73505ccc6a912

  • SSDEEP

    768:N5gTXwbLsAheofRhSUHB9tLFyc9P7BO/h7Dy0X:N5gTgUAhH/HBF39P7BO/I0X

Malware Config

Extracted

Family

xworm

Version

5.0

C2

five-sequences.gl.at.ply.gg:47561

Mutex

To0ZWBcJVNwMHP6y

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

aes.plain

Targets

    • Target

      pro.exe

    • Size

      37KB

    • MD5

      1518c4d4db87c26cefdc651c1cf8832f

    • SHA1

      fc8a4926dc4550315e1acc893028434b88756fcc

    • SHA256

      d6a078d829a27f232416f95de57fb4f5f222bbad10547716e6b385ee04cb7c8c

    • SHA512

      1131964442e97234b3825e116d3780c497157b8215e8dcb35c3bcbfa5def4120f9b5b5cbbc41b9d07f13f71335406f258a7ca5c2ba8ce4ae62b73505ccc6a912

    • SSDEEP

      768:N5gTXwbLsAheofRhSUHB9tLFyc9P7BO/h7Dy0X:N5gTgUAhH/HBF39P7BO/I0X

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Drops startup file

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks