General

  • Target

    d02515eeedc5a3208018b4724a7b3e3aef30448cd0a546abeb04143bc36464fc

  • Size

    59KB

  • Sample

    240523-dv7cascb78

  • MD5

    a3b6cf7735bcd2049725f23999254657

  • SHA1

    260302d5991e3e4991ad57fe1ece51594b736406

  • SHA256

    d02515eeedc5a3208018b4724a7b3e3aef30448cd0a546abeb04143bc36464fc

  • SHA512

    6d05b4c016a13aa0937091c9b410e810dd38a49d8ec980fa14b40e530a376f172adc435b574e981f2690a50f079a095ab175249854a069632fe4276ff93eed03

  • SSDEEP

    1536:3Ri6TC136PY3yrbxqAq4A6fekOYWEiQcWD:n+136wirbx714kOYWEdD

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:21679

survey-dover.gl.at.ply.gg:21679

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Targets

    • Target

      d02515eeedc5a3208018b4724a7b3e3aef30448cd0a546abeb04143bc36464fc

    • Size

      59KB

    • MD5

      a3b6cf7735bcd2049725f23999254657

    • SHA1

      260302d5991e3e4991ad57fe1ece51594b736406

    • SHA256

      d02515eeedc5a3208018b4724a7b3e3aef30448cd0a546abeb04143bc36464fc

    • SHA512

      6d05b4c016a13aa0937091c9b410e810dd38a49d8ec980fa14b40e530a376f172adc435b574e981f2690a50f079a095ab175249854a069632fe4276ff93eed03

    • SSDEEP

      1536:3Ri6TC136PY3yrbxqAq4A6fekOYWEiQcWD:n+136wirbx714kOYWEdD

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Detects Windows executables referencing non-Windows User-Agents

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks