General

  • Target

    XClient.exe

  • Size

    41KB

  • Sample

    240523-kklq6sba43

  • MD5

    cb09c9133f40c4903525fa5a7df4c405

  • SHA1

    e8496990338d09a6b73d4808e3aada0f50cf758a

  • SHA256

    ad335bba6ec965c12c17a0fb8ae86aa26beebca57e63fba662757a79f1d6df22

  • SHA512

    be757f81deb1b8f43d51332d383ff829524ea94a54a732576b30bdba43a31eee2dfc9cd8ed5dce2cd06e191c307db2ddee687895a0de5ad6bc9709d167631b1f

  • SSDEEP

    768:KU0MzzOOfBbw197oyoyv08cr/rZ+IF5Pa9n2e6iOwhM3sik:KU0M/bZbwXsyrs3rd9F492e6iOwSNk

Malware Config

Extracted

Family

xworm

Version

5.0

C2

https://pastebin.com/raw/qaWffTar:5

Mutex

C6npgtaAk9A5snxm

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • pastebin_url

    https://pastebin.com/raw/qaWffTar

aes.plain

Targets

    • Target

      XClient.exe

    • Size

      41KB

    • MD5

      cb09c9133f40c4903525fa5a7df4c405

    • SHA1

      e8496990338d09a6b73d4808e3aada0f50cf758a

    • SHA256

      ad335bba6ec965c12c17a0fb8ae86aa26beebca57e63fba662757a79f1d6df22

    • SHA512

      be757f81deb1b8f43d51332d383ff829524ea94a54a732576b30bdba43a31eee2dfc9cd8ed5dce2cd06e191c307db2ddee687895a0de5ad6bc9709d167631b1f

    • SSDEEP

      768:KU0MzzOOfBbw197oyoyv08cr/rZ+IF5Pa9n2e6iOwhM3sik:KU0M/bZbwXsyrs3rd9F492e6iOwSNk

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks