General

  • Target

    upload.cmd

  • Size

    80KB

  • Sample

    240523-tvdmzsgh4t

  • MD5

    9619f1ddef9f682e7e70d738513fbe95

  • SHA1

    f60d6ccae771e30dd908ed35cd430321011d4e72

  • SHA256

    e069265534c2841bb1133c2ecf9d95cf73154737beaa3f8a763c7cf5037dc39a

  • SHA512

    371bb3fb57b2294c232e35e2b30c314ba879b3effb15cccca254df574fb3f97491d6ccc061e8569d21bfedda81055dcb993fa0c730f1021ac2ac4504e41b5c0a

  • SSDEEP

    1536:5kqlZx2cA8O4bhwdKd7KZWcs+whqo8LR8O4mCrnxVIddBxPUJPNuYQti:5kqhtthgKde7Q8o8l3CrCrEPNuxi

Malware Config

Extracted

Family

xworm

Version

3.1

C2

xgmn934.duckdns.org:8896

Mutex

2utLZrxcByvppTdF

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      upload.cmd

    • Size

      80KB

    • MD5

      9619f1ddef9f682e7e70d738513fbe95

    • SHA1

      f60d6ccae771e30dd908ed35cd430321011d4e72

    • SHA256

      e069265534c2841bb1133c2ecf9d95cf73154737beaa3f8a763c7cf5037dc39a

    • SHA512

      371bb3fb57b2294c232e35e2b30c314ba879b3effb15cccca254df574fb3f97491d6ccc061e8569d21bfedda81055dcb993fa0c730f1021ac2ac4504e41b5c0a

    • SSDEEP

      1536:5kqlZx2cA8O4bhwdKd7KZWcs+whqo8LR8O4mCrnxVIddBxPUJPNuYQti:5kqhtthgKde7Q8o8l3CrCrEPNuxi

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks