General

  • Target

    a4615f641630183fb06937c4f82fbdeb1f38a61b0cce7476a2c5df3aef749336.exe

  • Size

    35KB

  • Sample

    240522-r5y1kaeh41

  • MD5

    4e86daeb4a5259de4a75d2b4c5594b2d

  • SHA1

    4b1a0ab2edec0db06ad74df5ebae90fa3ceb4d33

  • SHA256

    a4615f641630183fb06937c4f82fbdeb1f38a61b0cce7476a2c5df3aef749336

  • SHA512

    23362c22954daeb1bc7576bcccd87a786a0301957ff733064fe56f1b5c62eb19cfd35963b84a93e3ed8925cd3901a2e0d22947d76be4aa584893c5b9a4013e52

  • SSDEEP

    384:ydvg9j00WbqxAMTayV5N+5maFZZL37WqpJm3/KNm0ns0VgtFMAmNLToZw/RZCvKt:y2B4QBTOl37Wn3CNUVFQ92/OMh+uvlC

Malware Config

Extracted

Family

xworm

Version

3.1

C2

mayxw9402.duckdns.org:9402

xwormay9090.duckdns.org:9090

Mutex

ZyV5MqKosTk3Hzpr

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

reco8100may.duckdns.org:8100

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KZIWQS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      a4615f641630183fb06937c4f82fbdeb1f38a61b0cce7476a2c5df3aef749336.exe

    • Size

      35KB

    • MD5

      4e86daeb4a5259de4a75d2b4c5594b2d

    • SHA1

      4b1a0ab2edec0db06ad74df5ebae90fa3ceb4d33

    • SHA256

      a4615f641630183fb06937c4f82fbdeb1f38a61b0cce7476a2c5df3aef749336

    • SHA512

      23362c22954daeb1bc7576bcccd87a786a0301957ff733064fe56f1b5c62eb19cfd35963b84a93e3ed8925cd3901a2e0d22947d76be4aa584893c5b9a4013e52

    • SSDEEP

      384:ydvg9j00WbqxAMTayV5N+5maFZZL37WqpJm3/KNm0ns0VgtFMAmNLToZw/RZCvKt:y2B4QBTOl37Wn3CNUVFQ92/OMh+uvlC

    • Detect Xworm Payload

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks