General

  • Target

    XWorm-RAT-V2.1-main.zip

  • Size

    34.0MB

  • Sample

    240502-veh37sfa49

  • MD5

    88dfc456336a95ffeac16d9276083b7b

  • SHA1

    8949c8c8778bd6412a456212d4ba2707f12e9d7a

  • SHA256

    edbdc2e1bed353b533761a069b2d9a563683318fd1657ce09f9be2fa8ccd497a

  • SHA512

    988ec72613d155bc362b1c0e0f1ee731f9653947328084e96eb436e7576b8e9c5114e59488216ea4f05d48126c5dbd7e983a02a412755b59b961f15c3ceea5f5

  • SSDEEP

    786432:jiIKRjrYlNTspDclWQUF4DQXzTnHB35mjVjYX/BbmLqIZW:efApsGAX0Wh35mj+bY8

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

Mutex

duOqxoZJn4KwRoB3

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      XWorm-RAT-V2.1-main.zip

    • Size

      34.0MB

    • MD5

      88dfc456336a95ffeac16d9276083b7b

    • SHA1

      8949c8c8778bd6412a456212d4ba2707f12e9d7a

    • SHA256

      edbdc2e1bed353b533761a069b2d9a563683318fd1657ce09f9be2fa8ccd497a

    • SHA512

      988ec72613d155bc362b1c0e0f1ee731f9653947328084e96eb436e7576b8e9c5114e59488216ea4f05d48126c5dbd7e983a02a412755b59b961f15c3ceea5f5

    • SSDEEP

      786432:jiIKRjrYlNTspDclWQUF4DQXzTnHB35mjVjYX/BbmLqIZW:efApsGAX0Wh35mj+bY8

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks