General

  • Target

    kiddions.exe

  • Size

    77KB

  • Sample

    240511-mh2qqacf21

  • MD5

    66457c38d36822b43c72333837268fce

  • SHA1

    45279743be3613147f741715e620fe9ee9136eb6

  • SHA256

    3b280af17ea33850c3652f64436f4f02760afe4f0ba9bb9d63596dc942cac882

  • SHA512

    bcc68460de0100d48806b5092dfcca1b69137f976c727f38e23f375b9c9d2c64f7e641c7e15005957bc975219cbba4fbb695617a3dbe8ea1e5da95f3dd2351ca

  • SSDEEP

    1536:eYFcsoTxxsSq9H0RsqhLJxfRjj+wiGbgZqBQGaYu6nObbHh/GT:er9+URNhbRjy3GbgIpOXHhuT

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:45129

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      kiddions.exe

    • Size

      77KB

    • MD5

      66457c38d36822b43c72333837268fce

    • SHA1

      45279743be3613147f741715e620fe9ee9136eb6

    • SHA256

      3b280af17ea33850c3652f64436f4f02760afe4f0ba9bb9d63596dc942cac882

    • SHA512

      bcc68460de0100d48806b5092dfcca1b69137f976c727f38e23f375b9c9d2c64f7e641c7e15005957bc975219cbba4fbb695617a3dbe8ea1e5da95f3dd2351ca

    • SSDEEP

      1536:eYFcsoTxxsSq9H0RsqhLJxfRjj+wiGbgZqBQGaYu6nObbHh/GT:er9+URNhbRjy3GbgIpOXHhuT

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks