Resubmissions

27-04-2024 01:17

240427-bnemlagg7s 10

General

  • Target

    XWorm_V5.6.rar

  • Size

    22.6MB

  • Sample

    240427-bnemlagg7s

  • MD5

    e0d97dcb2cfb54d66b1b5b929341359d

  • SHA1

    2f847aa36437ebee7ba991ecb1eb3503bab379ca

  • SHA256

    9d6a69ad30bb114735a2d6a8c93cf40e5fd697985524f8ecd1b676f585674345

  • SHA512

    c47147a787c46fc2943edcd0047004ad3d697fde162f3849b3a8192569515c6f4b9f9c64d47aa16e324bd9cfdb5348f8c6832bca2237f0b4dc8dacfe933e9115

  • SSDEEP

    393216:LIggR+R9oVU/yfM75o3ajmFklzobCrS296uSuCH5cMITl9qld4lKWETGq:aqyfSFbobCrSK6uSyNTl9qcl7En

Malware Config

Targets

    • Target

      XWorm V5.6/NAudio.dll

    • Size

      502KB

    • MD5

      3b87d1363a45ce9368e9baec32c69466

    • SHA1

      70a9f4df01d17060ec17df9528fca7026cc42935

    • SHA256

      81b3f1dc3f1eac9762b8a292751a44b64b87d0d4c3982debfdd2621012186451

    • SHA512

      1f07d3b041763b4bc31f6bd7b181deb8d34ff66ec666193932ffc460371adbcd4451483a99009b9b0b71f3864ed5c15c6c3b3777fabeb76f9918c726c35eb7d7

    • SSDEEP

      6144:96/i10SZtfzWctj98vZcE0wmLlaIZs5eku2sX2hrjAzvgmXa6W9FwsT9idwktQZG:9yrSKMJR9aGs55T1X9Fwspi2tGpmS

    Score
    1/10
    • Target

      XWorm V5.6/Newtonsoft.Json.dll

    • Size

      695KB

    • MD5

      195ffb7167db3219b217c4fd439eedd6

    • SHA1

      1e76e6099570ede620b76ed47cf8d03a936d49f8

    • SHA256

      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

    • SHA512

      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

    • SSDEEP

      12288:GBja5bBvR8Q0TE2HB0WLmvXbsVG1Gw03RzxNHgKhwFBkjSHXP36RMGy1NqTUO:GBjk38WuBcAbwoA/BkjSHXP36RMG/

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/ActiveWindows.dll

    • Size

      14KB

    • MD5

      5a766a4991515011983ceddf7714b70b

    • SHA1

      4eb00ae7fe780fa4fe94cedbf6052983f5fd138b

    • SHA256

      567b9861026a0dbc5947e7515dc7ab3f496153f6b3db57c27238129ec207fc52

    • SHA512

      4bd6b24e236387ff58631207ea42cd09293c3664468e72cd887de3b3b912d3795a22a98dcf4548fb339444337722a81f8877abb22177606d765d78e48ec01fd8

    • SSDEEP

      384:vRt5r7olU5QrGPbMrodT8ptsY7XZ1EDI6:vRtSRrGPb9t0Z1ED7

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/Chat.dll

    • Size

      18KB

    • MD5

      59f75c7ffaccf9878a9d39e224a65adf

    • SHA1

      46b0f61a07e85e3b54b728d9d7142ddc73c9d74b

    • SHA256

      aab20f465955d77d6ec3b5c1c5f64402a925fb565dda5c8e38c296cb7406e492

    • SHA512

      80056163b96ce7a8877874eaae559f75217c0a04b3e3d4c1283fe23badfc95fe4d587fd27127db4be459b8a3adf41900135ea12b0eeb4187adbcf796d9505cb8

    • SSDEEP

      384:4MOna4ifKQtuUvl0BY0iYUsBG/crwTKvh6GIKoIafWUWmfN:vKQtuq2Y0lUUG0r0pIafWXe

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/Chromium.dll

    • Size

      32KB

    • MD5

      edb2f0d0eb08dcd78b3ddf87a847de01

    • SHA1

      cc23d101f917cad3664f8c1fa0788a89e03a669c

    • SHA256

      b6d8bccdf123ceac6b9642ad3500d4e0b3d30b9c9dd2d29499d38c02bd8f9982

    • SHA512

      8f87da834649a21a908c95a9ea8e2d94726bd9f33d4b7786348f6371dfae983cc2b5b5d4f80a17a60ded17d4eb71771ec25a7c82e4f3a90273c46c8ee3b8f2c3

    • SSDEEP

      768:6SyQlmUmBlEu0FXfjq2sgDrLjfcVJ5sN9aWdMIxbKhJ+GEq3ZsL5f62:3yQltmBlmFXfjq2sgDrLjfcVJ5sNkQOa

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/Clipboard.dll

    • Size

      14KB

    • MD5

      831eb0de839fc13de0abab64fe1e06e7

    • SHA1

      53aad63a8b6fc9e35c814c55be9992abc92a1b54

    • SHA256

      e31a1c2b1baa2aa2c36cabe3da17cd767c8fec4c206bd506e889341e5e0fa959

    • SHA512

      2f61bcf972671d96e036b3c99546cd01e067bef15751a87c00ba6d656decb6b69a628415e5363e650b55610cf9f237585ada7ce51523e6efc0e27d7338966bee

    • SSDEEP

      192:xh23MTInqHX7qRlrZk1/X7eOFXgNTer149iY6IW1mX/YWMqS7RSLOIU:cTWElV0/X7eUSTe5Wi2X/ShIU

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/Cmstp-Bypass.dll

    • Size

      11KB

    • MD5

      cf15259e22b58a0dfd1156ab71cbd690

    • SHA1

      3614f4e469d28d6e65471099e2d45c8e28a7a49e

    • SHA256

      fa420fd3d1a5a2bb813ef8e6063480099f19091e8fa1b3389004c1ac559e806b

    • SHA512

      7302a424ed62ec20be85282ff545a4ca9e1aecfe20c45630b294c1ae72732465d8298537ee923d9e288ae0c48328e52ad8a1a503e549f8f8737fabe2e6e9ad38

    • SSDEEP

      192:KpXpS1QWlPkiqdE7FNNGGO9mWbpGkjgyaYcIW1vr/8TNU7aL7YiLsO08hdW5:Kp5IfL0mWbEkUyaYir/oNJL7KQ

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/FileManager.dll

    • Size

      679KB

    • MD5

      641a8b61cb468359b1346a0891d65b59

    • SHA1

      2cdc49bcd7428fe778a94cdcd19cabf5ece8c9c0

    • SHA256

      b58ed3ebbcd27c7f4b173819528ff4db562b90475a5e304521ed5c564d39fffd

    • SHA512

      042702d34664ea6288e891c9f7aa10a5b4b07317f25f82d6c9fa9ba9b98645c14073d0f66637060b416a30c58dec907d9383530320a318523c51f19ebd0a4fee

    • SSDEEP

      12288:bVnchrRTHcQ3nrn6xtI9qR5WcygA5KeirCDD/:btJQ3nrnMI9MUlr5Kei+DD/

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/FilesSearcher.dll

    • Size

      478KB

    • MD5

      6f8f1621c16ac0976600146d2217e9d2

    • SHA1

      b6aa233b93aae0a17ee8787576bf0fbc05cedde4

    • SHA256

      e66e1273dc59ee9e05ce3e02f1b760b18dd296a47d92b3ce5b24efb48e5fb21b

    • SHA512

      eb55acdea8648c8cdefee892758d9585ff81502fc7037d5814e1bd01fee0431f4dde0a4b04ccb2b0917e1b11588f2dc9f0bfe750117137a01bbd0c508f43ef6a

    • SSDEEP

      6144:ZAHdfUpnnBuIbE7SCQeGtSV41QJDsTDDh0Yhe6dwxLV/Quhg08OwR75:yVUpnkZ7slS4Ys50ie6Cfzg0M

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/HBrowser.dll

    • Size

      25KB

    • MD5

      f0e921f2f850b7ec094036d20ff9be9b

    • SHA1

      3b2d76d06470580858cc572257491e32d4b021c0

    • SHA256

      75e8ff57fa6d95cf4d8405bffebb2b9b1c55a0abba0fe345f55b8f0e88be6f3c

    • SHA512

      16028ae56cd1d78d5cb63c554155ae02804aac3f15c0d91a771b0dcd5c8df710f39481f6545ca6410b7cd9240ec77090f65e3379dcfe09f161a3dff6aec649f3

    • SSDEEP

      384:tp33X3L5/QrX8nB9d13+6HcLReMWaFnp9l/1DRVTbg0Ut4xh+TfYMoKAB1R:tR3nL5/QrQ13kRR9bTbz+DYMoFBf

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/HRDP.dll

    • Size

      1.7MB

    • MD5

      f27b6e8cf5afa8771c679b7a79e11a08

    • SHA1

      6c3fcf45e35aaf6b747f29a06108093c284100da

    • SHA256

      4aa18745a5fddf7ec14adaff3ad1b4df1b910f4b6710bf55eb27fb3942bb67de

    • SHA512

      0d84966bbc9290b04d2148082563675ec023906d58f5ba6861c20542271bf11be196d6ab24e48372f339438204bd5c198297da98a19fddb25a3df727b5aafa33

    • SSDEEP

      24576:3rKxoVT2iXc+IZ++6WiaTAsN/3ebTvK+63CWH8iA/iD2hgPjcC8SVdKumYr7:WHZ5pdqYH8ia6GcKuR7

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/HVNC.dll

    • Size

      58KB

    • MD5

      30eb33588670191b4e74a0a05eecf191

    • SHA1

      08760620ef080bb75c253ba80e97322c187a6b9f

    • SHA256

      3a287acb1c89692f2c18596dd4405089ac998bb9cf44dd225e5211923d421e96

    • SHA512

      820cca77096ff2eea8e459a848f7127dc46af2e5f42f43b2b7375be6f4778c1b0e34e4aa5a97f7fbabe0b53dcd351d09c231bb9afedf7bcec60d949918a06b97

    • SSDEEP

      768:XsKVHERYe3lgPPTxOEUyP82P6mUrYrthCO7h2ORS9SQdHfiLpmbG8p:8K1ERYe0TEE3P82P1EMS36Kp

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/HVNCMemory.dll

    • Size

      39KB

    • MD5

      065f0830d1e36f8f44702b0f567082e8

    • SHA1

      724c33558fcc8ecd86ee56335e8f6eb5bfeac0db

    • SHA256

      285b462e3cd4a5b207315ad33ee6965a8b98ca58abb8d16882e4bc2d758ff1a4

    • SHA512

      bac0148e1b78a8fde242697bff1bbe10a18ffab85fdced062de3dc5017cd77f0d54d8096e273523b8a3910fe17fac111724acffa5bec30e4d81b7b3bd312d545

    • SSDEEP

      768:EofXMCBlQ6Kms0n6GE30IU1YKtq9oQog1zq/xPP7:EyXTa6hEZU1YKwo8Uj

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/HiddenApps.dll

    • Size

      45KB

    • MD5

      ba2141a7aefa1a80e2091bf7c2ca72db

    • SHA1

      9047b546ce9c0ea2c36d24a10eb31516a24a047d

    • SHA256

      6a098f5a7f9328b35d73ee232846b13e2d587d47f473cbc9b3f1d74def7086ea

    • SHA512

      91e43620e5717b699e34e658d6af49bba200dcf91ac0c9a0f237ec44666b57117a13bc8674895b7a9cac5a17b2f91cdc3daa5bcc52c43edbabd19bc1ed63038c

    • SSDEEP

      768:aEN0W4dmvWt9VG2LqIvwYGYRpXpWk/x0qqBi3qMG0gpfN3ffiCIT:SdmvWHVGMVwtYRtpl/x5qIXdEdXiCK

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/Informations.dll

    • Size

      22KB

    • MD5

      67a884eeb9bd025a1ef69c8964b6d86f

    • SHA1

      97e00d3687703b1d7cc0939e45f8232016d009d9

    • SHA256

      cba453460be46cfa705817abbe181f9bf65dca6b6cea1ad31629aa08dbeaf72b

    • SHA512

      52e852021a1639868e61d2bd1e8f14b9c410c16bfca584bf70ae9e71da78829c1cada87d481e55386eec25646f84bb9f3baee3b5009d56bcbb3be4e06ffa0ae7

    • SSDEEP

      384:SCUEeL4D574MvGjydqXwxDJop0n3TmyxhxJNgSg4PbOFsK:SCXeL4DSjydqXwx1FjfNfwr

    Score
    1/10
    • Target

      XWorm V5.6/Plugins/Keylogger.dll

    • Size

      17KB

    • MD5

      246f7916c4f21e98f22cb86587acb334

    • SHA1

      b898523ed4db6612c79aad49fbd74f71ecdbd461

    • SHA256

      acfe5c3aa2a3bae3437ead42e90044d7eee972ead25c1f7486bea4a23c201d3a

    • SHA512

      1c256ca9b9857e6d393461b55e53175b7b0d88d8f3566fd457f2b3a4f241cb91c9207d54d8b0867ea0abd3577d127835beb13157c3e5df5c2b2b34b3339bd15d

    • SSDEEP

      192:rJV/HNfwK5RSpyv3RIw9RtO1Lnq4Ur1XneDN6IW1Y6Uph1KzaA0UbnnSLWqV:fFl5Rp3RntMO4U5uD8Upml0yhqV

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks

static1

agentteslastormkittyxworm
Score
10/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
1/10

behavioral32

Score
1/10