General

  • Target

    XClient.exe

  • Size

    67KB

  • Sample

    240630-3frqqssdkq

  • MD5

    12c7786f3f9f87fc04fd3562d957a57a

  • SHA1

    e4df265d2a5678e8620c6633a898647ac41514da

  • SHA256

    f352579ae0f0f115437690d14b911aee168574c8bc061c475b9c83bb065932a1

  • SHA512

    a43be5f5626c33211741f95f578666b4b3a40514bdd3726f5ca564fdba968a4b9f059e230cdd9625ade48ede2daeecfbd83f739bf21c3e74489210a16d094c08

  • SSDEEP

    1536:Zc6GeeDwRMepnZ8k2fbRE+ptxb7Ed4pXD/6M/qOSYGLZ:60einZ8LDRE+ptxbw2zRyOSYuZ

Malware Config

Extracted

Family

xworm

C2

147.185.221.19:33365:2137

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      XClient.exe

    • Size

      67KB

    • MD5

      12c7786f3f9f87fc04fd3562d957a57a

    • SHA1

      e4df265d2a5678e8620c6633a898647ac41514da

    • SHA256

      f352579ae0f0f115437690d14b911aee168574c8bc061c475b9c83bb065932a1

    • SHA512

      a43be5f5626c33211741f95f578666b4b3a40514bdd3726f5ca564fdba968a4b9f059e230cdd9625ade48ede2daeecfbd83f739bf21c3e74489210a16d094c08

    • SSDEEP

      1536:Zc6GeeDwRMepnZ8k2fbRE+ptxb7Ed4pXD/6M/qOSYGLZ:60einZ8LDRE+ptxbw2zRyOSYuZ

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks