General

  • Target

    XClient.exe

  • Size

    39KB

  • Sample

    240511-njrgtaha27

  • MD5

    e714edb3f5402f430bdab1cca71a4715

  • SHA1

    743d06c2fe1a13838e37ad345e8a23507a162c7f

  • SHA256

    118d236485ff8b58d7ab372d55f083fa7b6db08ad0a3655d4e1d871d76c9d2dd

  • SHA512

    89b93fd141fd2703bbc60831f6b16161050bd1ef56f805c71fb22b2a3c1446694333cbb8389d747c72f67606724c17746734e063d10e97bb123af87aca6940e0

  • SSDEEP

    768:xG7+qmT8ztyh6pwDYvCL2v6hCuuJf27j1fFWPG9/p6OOwh5jObH:cfmT8ztyh6pwDnKwCuuJf4Fv9/p6OOwo

Malware Config

Extracted

Family

xworm

Version

5.0

C2

19.ip.gl.ply.gg:49487

Mutex

oMmNpHSdiI3wJln5

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Targets

    • Target

      XClient.exe

    • Size

      39KB

    • MD5

      e714edb3f5402f430bdab1cca71a4715

    • SHA1

      743d06c2fe1a13838e37ad345e8a23507a162c7f

    • SHA256

      118d236485ff8b58d7ab372d55f083fa7b6db08ad0a3655d4e1d871d76c9d2dd

    • SHA512

      89b93fd141fd2703bbc60831f6b16161050bd1ef56f805c71fb22b2a3c1446694333cbb8389d747c72f67606724c17746734e063d10e97bb123af87aca6940e0

    • SSDEEP

      768:xG7+qmT8ztyh6pwDYvCL2v6hCuuJf27j1fFWPG9/p6OOwh5jObH:cfmT8ztyh6pwDnKwCuuJf4Fv9/p6OOwo

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks