Resubmissions

28-04-2024 09:11

240428-k5q7dscd54 10

28-04-2024 09:06

240428-k2ts4sce41 10

General

  • Target

    XClient.exe

  • Size

    241KB

  • Sample

    240428-k2ts4sce41

  • MD5

    0d1bb5abb00b755f23abc9dd94ac48e5

  • SHA1

    af98320e41cbaa605ac9eb4e6880e548e9ff4fa5

  • SHA256

    763f829f6c81514765bba20dc7cee33b7943a2fd07a4d289b141a4379da1437b

  • SHA512

    a1b589fc638b01684be832a78290747843eb7403e12392909a1c242ece810681e1658a9168b3ae6828f05927e6e06c2f167ebe4cdd7d87f342fecd79ef0168dc

  • SSDEEP

    6144:5Q2yOGXC7BsBb/eFVhOg3UhcX7elbKTua9bfF/H9d9n:5QwGS2ZeFVhX33X3u+

Malware Config

Extracted

Family

xworm

C2

artist-forum.gl.at.ply.gg:38847

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      XClient.exe

    • Size

      241KB

    • MD5

      0d1bb5abb00b755f23abc9dd94ac48e5

    • SHA1

      af98320e41cbaa605ac9eb4e6880e548e9ff4fa5

    • SHA256

      763f829f6c81514765bba20dc7cee33b7943a2fd07a4d289b141a4379da1437b

    • SHA512

      a1b589fc638b01684be832a78290747843eb7403e12392909a1c242ece810681e1658a9168b3ae6828f05927e6e06c2f167ebe4cdd7d87f342fecd79ef0168dc

    • SSDEEP

      6144:5Q2yOGXC7BsBb/eFVhOg3UhcX7elbKTua9bfF/H9d9n:5QwGS2ZeFVhX33X3u+

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks