General

  • Target

    XClient.exe

  • Size

    46KB

  • Sample

    240523-s49lcaga5v

  • MD5

    f057994465d01526751fd54b2d51211f

  • SHA1

    6c5f8b5f144cb461c423a19e19b80c7592da2adb

  • SHA256

    fe3147f86b26fd633dc86f6104010d34326fa015e1cc1cb44c6e13dfadf5842f

  • SHA512

    ce9fe02b419029708fd1c9ad57fbb678a741c60948c8e75ef51e221b5adf7b2bd27d7a9aedb81d8910f3b443804d5fec8016f928ceb606fd367fa7aea8878ad0

  • SSDEEP

    768:YnxE3+8AgNT7IqTpGhJduILzFh0gFEPI9O0Lr68Ouhvzj09:Yn2+86JtXFr9Zn68OuJW

Malware Config

Extracted

Family

xworm

Version

5.0

C2

users-bikes.gl.at.ply.gg:60963

Mutex

gkvCDExYHD5vnCdW

Attributes
  • Install_directory

    %Temp%

  • install_file

    solara.exe

  • telegram

    https://api.telegram.org/bot7146936438:AAE_9wNhZKkwFCU2TNwhMIogBHJX_-QiQso/sendMessage?chat_id=1380863399

aes.plain

Targets

    • Target

      XClient.exe

    • Size

      46KB

    • MD5

      f057994465d01526751fd54b2d51211f

    • SHA1

      6c5f8b5f144cb461c423a19e19b80c7592da2adb

    • SHA256

      fe3147f86b26fd633dc86f6104010d34326fa015e1cc1cb44c6e13dfadf5842f

    • SHA512

      ce9fe02b419029708fd1c9ad57fbb678a741c60948c8e75ef51e221b5adf7b2bd27d7a9aedb81d8910f3b443804d5fec8016f928ceb606fd367fa7aea8878ad0

    • SSDEEP

      768:YnxE3+8AgNT7IqTpGhJduILzFh0gFEPI9O0Lr68Ouhvzj09:Yn2+86JtXFr9Zn68OuJW

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks