General

  • Target

    f7a2183a529d01b8ddc02990103866057d1084444968e93862bf1f83d2467947.exe

  • Size

    72KB

  • Sample

    240701-rv9z3swgrf

  • MD5

    1b5b62e15509efce8bb5379b28a5210b

  • SHA1

    e647ff934fc92b65344cb115b35c32e3792d36cc

  • SHA256

    f7a2183a529d01b8ddc02990103866057d1084444968e93862bf1f83d2467947

  • SHA512

    1d2f5872bea5c9742be431b7c6fdb78bb5b34e37dadf75ae764296681f568a465bb321588b445ff7657db40d1c883512814b6a1ead342624e0b34faaa2a16c60

  • SSDEEP

    1536:VxEuAytfJGZfzoGwPZ3kbyZ0nbo2CESOOXEnqjQc8:VDCzLwPZ3kbyUZSOOXDt8

Malware Config

Extracted

Family

xworm

C2

price-slow.gl.at.ply.gg:28067

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      f7a2183a529d01b8ddc02990103866057d1084444968e93862bf1f83d2467947.exe

    • Size

      72KB

    • MD5

      1b5b62e15509efce8bb5379b28a5210b

    • SHA1

      e647ff934fc92b65344cb115b35c32e3792d36cc

    • SHA256

      f7a2183a529d01b8ddc02990103866057d1084444968e93862bf1f83d2467947

    • SHA512

      1d2f5872bea5c9742be431b7c6fdb78bb5b34e37dadf75ae764296681f568a465bb321588b445ff7657db40d1c883512814b6a1ead342624e0b34faaa2a16c60

    • SSDEEP

      1536:VxEuAytfJGZfzoGwPZ3kbyZ0nbo2CESOOXEnqjQc8:VDCzLwPZ3kbyUZSOOXDt8

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks