General

  • Target

    1232-55-0x00000000282C0000-0x00000000282D0000-memory.dmp

  • Size

    64KB

  • Sample

    230503-h8f5gsfg4t

  • MD5

    a098fe18c76d5300dee25d27988cfe16

  • SHA1

    5706d4df37f93ad51a47389d5f5b5c6fe16b4d26

  • SHA256

    fc498aeb243e50f8ad57c2c680f222936a4bc2e15b2cf03844b49a592bab4aa8

  • SHA512

    d6e4fa63f792593c7dc63d53f6a8840aa28ca4c36a82a0f5f246a53e69a9018093ddd90dc0b7697cc7ad71147d2151340e7891e726927f6fb17d6d2c21e9aa79

  • SSDEEP

    768:DOVrL2ewDLZTWb6g7EOkzF209qANO+hgsM9uS4:yKJaGoyFj9qANO+GY9

Malware Config

Extracted

Family

xworm

C2

95.214.27.226:7000

Mutex

snt7zBKkLKuTPgQb

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      1232-55-0x00000000282C0000-0x00000000282D0000-memory.dmp

    • Size

      64KB

    • MD5

      a098fe18c76d5300dee25d27988cfe16

    • SHA1

      5706d4df37f93ad51a47389d5f5b5c6fe16b4d26

    • SHA256

      fc498aeb243e50f8ad57c2c680f222936a4bc2e15b2cf03844b49a592bab4aa8

    • SHA512

      d6e4fa63f792593c7dc63d53f6a8840aa28ca4c36a82a0f5f246a53e69a9018093ddd90dc0b7697cc7ad71147d2151340e7891e726927f6fb17d6d2c21e9aa79

    • SSDEEP

      768:DOVrL2ewDLZTWb6g7EOkzF209qANO+hgsM9uS4:yKJaGoyFj9qANO+GY9

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks