General

  • Target

    Aimware.exe

  • Size

    16.3MB

  • Sample

    240424-kkcs9sgb6x

  • MD5

    5a72ded081c8c7c91b1d184373738090

  • SHA1

    9896303af03baa31492cbbb69b6e56270f3f8788

  • SHA256

    16dab8d574832e8f2d6c7e301b5546982fa1290177e921611a252aa7ffa8ce96

  • SHA512

    9447b4adf3c00a652f4f7ab42fdaf05a10907cd0d4b2e55f0c0f450e668c6629b1ba72c0c5e7941018485855a8677284326e3b7b512c68099165b7c13dbd273e

  • SSDEEP

    393216:G0OSkfUxwHprJEZx/efi8ddpARG2cNPZJJNp7w9XsR:REUxwJrJO/e68ddaRYNPZz7wcR

Malware Config

Extracted

Family

xworm

C2

student-grocery.gl.at.ply.gg:29486

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Targets

    • Target

      Aimware.exe

    • Size

      16.3MB

    • MD5

      5a72ded081c8c7c91b1d184373738090

    • SHA1

      9896303af03baa31492cbbb69b6e56270f3f8788

    • SHA256

      16dab8d574832e8f2d6c7e301b5546982fa1290177e921611a252aa7ffa8ce96

    • SHA512

      9447b4adf3c00a652f4f7ab42fdaf05a10907cd0d4b2e55f0c0f450e668c6629b1ba72c0c5e7941018485855a8677284326e3b7b512c68099165b7c13dbd273e

    • SSDEEP

      393216:G0OSkfUxwHprJEZx/efi8ddpARG2cNPZJJNp7w9XsR:REUxwJrJO/e68ddaRYNPZz7wcR

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks