General

  • Target

    tmp

  • Size

    75KB

  • Sample

    240428-fr44wagg32

  • MD5

    4c2a997fa2661fbfe14db1233b16364c

  • SHA1

    e48025dbd61de286e13b25b144bf4da5da62761a

  • SHA256

    c2a299f988158d07a573a21621b00b1577b7c232f91c1442ba30d272e4414c5d

  • SHA512

    529a26f4769c7be0986e16d8e0bf37632b7b723a3e8d9fa8bb3f9cc4d766bd4d24a802d6aa43fe4df85c23cd680b0188c7e1eaff443a30203b298ba916aa0a57

  • SSDEEP

    1536:pnqs5zV1jXp4csu1Pzs+AJKZbDjlnOl4KpqC3DOjFt/zN:Bn5nZJ/ZbnsWKpf3DOjHN

Malware Config

Extracted

Family

xworm

Version

3.1

C2

needforrat.hopto.org:7000

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Targets

    • Target

      tmp

    • Size

      75KB

    • MD5

      4c2a997fa2661fbfe14db1233b16364c

    • SHA1

      e48025dbd61de286e13b25b144bf4da5da62761a

    • SHA256

      c2a299f988158d07a573a21621b00b1577b7c232f91c1442ba30d272e4414c5d

    • SHA512

      529a26f4769c7be0986e16d8e0bf37632b7b723a3e8d9fa8bb3f9cc4d766bd4d24a802d6aa43fe4df85c23cd680b0188c7e1eaff443a30203b298ba916aa0a57

    • SSDEEP

      1536:pnqs5zV1jXp4csu1Pzs+AJKZbDjlnOl4KpqC3DOjFt/zN:Bn5nZJ/ZbnsWKpf3DOjHN

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks