General

  • Target

    xff.cmd

  • Size

    6KB

  • Sample

    240523-twamqahb25

  • MD5

    798c0f3c0c128497007a0616ef8d6b93

  • SHA1

    cedbb573042a3275475973d0a6d45510a1941cd1

  • SHA256

    76611689034914a32d83d3fafbd528f7498fcd80a78c19fb2d8e93f39ce14dc6

  • SHA512

    f64eafe2d84b867ced4c430743cdfb3a4be3eac0a2d4a53114e9a815ebe5e4a5e94e4d7eed6d8ae647d25191994d88a7ae826717c50fc9e14c7a4de866868999

  • SSDEEP

    192:wTcnW0e8ORczJDWx3CDKZJ4VKwUg9j16NuK:meC89VDWxUKZJm5p1/K

Malware Config

Extracted

Family

xworm

Version

3.1

C2

nmds.duckdns.org:8895

Mutex

O3B5rRVaa3oX74CD

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      xff.cmd

    • Size

      6KB

    • MD5

      798c0f3c0c128497007a0616ef8d6b93

    • SHA1

      cedbb573042a3275475973d0a6d45510a1941cd1

    • SHA256

      76611689034914a32d83d3fafbd528f7498fcd80a78c19fb2d8e93f39ce14dc6

    • SHA512

      f64eafe2d84b867ced4c430743cdfb3a4be3eac0a2d4a53114e9a815ebe5e4a5e94e4d7eed6d8ae647d25191994d88a7ae826717c50fc9e14c7a4de866868999

    • SSDEEP

      192:wTcnW0e8ORczJDWx3CDKZJ4VKwUg9j16NuK:meC89VDWxUKZJm5p1/K

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks