General

  • Target

    XClient.exe

  • Size

    41KB

  • Sample

    240523-khpeaaah9y

  • MD5

    af7e02ed52cb1529a971400f307595f7

  • SHA1

    489bf1cf9158dc09ee52ccb94ad4fc23e805840a

  • SHA256

    37b072b29141d8519cf8a6b8b8e093135601495fbc0b8ecd22a9da3ca18521f4

  • SHA512

    95f70d3a6646da8236568edf39309bcc2acf5150c0c7656f028b600c30be6ecc6cc35bcbdabbf69455d7c23759eaaf79f9b51283b76b93b63ba2a3aa6e29c091

  • SSDEEP

    768:mU0MzzOOfBbw197oyoyv08cr/rZ+IF5Pa9n2jca6iOwhf3sir:mU0M/bZbwXsyrs3rd9F492jj6iOwtNr

Malware Config

Extracted

Family

xworm

Version

5.0

C2

https://pastebin.com/raw/qaWffTar:5

Mutex

KVMzb1Kn4hbvZ7Da

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • pastebin_url

    https://pastebin.com/raw/qaWffTar

aes.plain

Targets

    • Target

      XClient.exe

    • Size

      41KB

    • MD5

      af7e02ed52cb1529a971400f307595f7

    • SHA1

      489bf1cf9158dc09ee52ccb94ad4fc23e805840a

    • SHA256

      37b072b29141d8519cf8a6b8b8e093135601495fbc0b8ecd22a9da3ca18521f4

    • SHA512

      95f70d3a6646da8236568edf39309bcc2acf5150c0c7656f028b600c30be6ecc6cc35bcbdabbf69455d7c23759eaaf79f9b51283b76b93b63ba2a3aa6e29c091

    • SSDEEP

      768:mU0MzzOOfBbw197oyoyv08cr/rZ+IF5Pa9n2jca6iOwhf3sir:mU0M/bZbwXsyrs3rd9F492jj6iOwtNr

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks