Resubmissions

21-05-2024 11:37

240521-nrfqaacb93 10

General

  • Target

    XClient.exe

  • Size

    51KB

  • Sample

    240521-nrfqaacb93

  • MD5

    c3d51775fdc985a9a6168da2df484e53

  • SHA1

    2a8c36d89a433a14e7f2b726083e7c74965511fc

  • SHA256

    653dda55a4c53f5e20d427cdcc0aa7c484d30b7e0797d3cfc73e8a6b786694af

  • SHA512

    5b738c3b733a6e328fe26c170ff01bd81e6f1eeb7ffd367dc53027dbca9947d5d356951589168579c739970cf4d2d859db28d890e084ac3f42f982972180f851

  • SSDEEP

    768:pFFI/kN2DoHAs4/tLfmjC2fgo0ZbWgzbnXalm1OWONuzh0943gd:HF3N2PdfmO2fg1zbnXaYrONOE4Qd

Malware Config

Extracted

Family

xworm

Version

3.1

C2

values-painted.gl.at.ply.gg:12784

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Targets

    • Target

      XClient.exe

    • Size

      51KB

    • MD5

      c3d51775fdc985a9a6168da2df484e53

    • SHA1

      2a8c36d89a433a14e7f2b726083e7c74965511fc

    • SHA256

      653dda55a4c53f5e20d427cdcc0aa7c484d30b7e0797d3cfc73e8a6b786694af

    • SHA512

      5b738c3b733a6e328fe26c170ff01bd81e6f1eeb7ffd367dc53027dbca9947d5d356951589168579c739970cf4d2d859db28d890e084ac3f42f982972180f851

    • SSDEEP

      768:pFFI/kN2DoHAs4/tLfmjC2fgo0ZbWgzbnXalm1OWONuzh0943gd:HF3N2PdfmO2fg1zbnXaYrONOE4Qd

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks