General

  • Target

    XClient.exe

  • Size

    159KB

  • Sample

    240725-p196xszanl

  • MD5

    11f839617cf012397407fbe61b098887

  • SHA1

    465debfbb666272611191d928c3ef21b9f4ca176

  • SHA256

    97348373111ca04f11967c85f6af5c81bad013d0f48588509ad8e0a69a9efecb

  • SHA512

    b1f3d3b0b93e8c02c30551ebf70f067fe522c0afca96a585fb984897c641bdb4614b3392d63b6f6b072ba9181a06f99b3707447c1e3ef661483940f82841e91f

  • SSDEEP

    3072:GwmAm5efb7bMOQHURwBz65/M6If+3Js+3JFkKeTno:ftfbvHwxBt25

Malware Config

Extracted

Family

xworm

C2

low-ivory.gl.at.ply.gg:34642

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Targets

    • Target

      XClient.exe

    • Size

      159KB

    • MD5

      11f839617cf012397407fbe61b098887

    • SHA1

      465debfbb666272611191d928c3ef21b9f4ca176

    • SHA256

      97348373111ca04f11967c85f6af5c81bad013d0f48588509ad8e0a69a9efecb

    • SHA512

      b1f3d3b0b93e8c02c30551ebf70f067fe522c0afca96a585fb984897c641bdb4614b3392d63b6f6b072ba9181a06f99b3707447c1e3ef661483940f82841e91f

    • SSDEEP

      3072:GwmAm5efb7bMOQHURwBz65/M6If+3Js+3JFkKeTno:ftfbvHwxBt25

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Browser Information Discovery

1
T1217

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks