General

  • Target

    WizClient.exe

  • Size

    39KB

  • Sample

    240522-zn76xagb9v

  • MD5

    e9bc6625d69ab3f9d76a84c03aeb580b

  • SHA1

    c151a39a2deaf6f17acd83a6da29e77367bd4431

  • SHA256

    73c337120a6135eb471d0620c60ec56e17334aa9252a6bb1b3369a9a850ec6b6

  • SHA512

    74757e721d6a5f6e9859f19ab4514621a73194dc08be2330f8cb12719d26e87c035fa85139ce6a1920b96a7bf17a187a8458da00e97fccec46eea16ad66bc485

  • SSDEEP

    768:Q8U7CQWoEY/XYWF5Py9COEd6yOwh3IaF03m:QD7WdY/fFk9JS6yOwu002

Malware Config

Extracted

Family

xworm

C2

192.168.68.100:5552

wiz.bounceme.net:6000

Mutex

1m6oAx39dcsOFnMD

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

aes.plain
aes.plain

Targets

    • Target

      WizClient.exe

    • Size

      39KB

    • MD5

      e9bc6625d69ab3f9d76a84c03aeb580b

    • SHA1

      c151a39a2deaf6f17acd83a6da29e77367bd4431

    • SHA256

      73c337120a6135eb471d0620c60ec56e17334aa9252a6bb1b3369a9a850ec6b6

    • SHA512

      74757e721d6a5f6e9859f19ab4514621a73194dc08be2330f8cb12719d26e87c035fa85139ce6a1920b96a7bf17a187a8458da00e97fccec46eea16ad66bc485

    • SSDEEP

      768:Q8U7CQWoEY/XYWF5Py9COEd6yOwh3IaF03m:QD7WdY/fFk9JS6yOwu002

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks