General

  • Target

    XClient.exe

  • Size

    73KB

  • Sample

    240630-f11staxell

  • MD5

    b8b591cdf24497b0014caa76b4c42727

  • SHA1

    f4337b4a18e1664eadccd88f94743b9b40eaba1d

  • SHA256

    1136793c68ab82351f88cf0d385c56b96907b7bbf019337646cec294f61b9309

  • SHA512

    3775d6714091704ee1597c75a97cf3621c29365b6fc4ae87eae9f380fae1d18db6af2c080fbdc78f77c25c04a36c44ec1327f514eef423fc9a842b44ace65bef

  • SSDEEP

    1536:Uk3l8IOb4GgTt7NVKWr4b1UZEi/r6ye5pb+XOAL3X6+WwNK:Uk3iIOqT3r4b1UZhW5pb+OAjX6+WwNK

Malware Config

Extracted

Family

xworm

C2

147.185.221.20:41205

192.168.1.11:41205

field-clark.gl.at.ply.gg:41205

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      XClient.exe

    • Size

      73KB

    • MD5

      b8b591cdf24497b0014caa76b4c42727

    • SHA1

      f4337b4a18e1664eadccd88f94743b9b40eaba1d

    • SHA256

      1136793c68ab82351f88cf0d385c56b96907b7bbf019337646cec294f61b9309

    • SHA512

      3775d6714091704ee1597c75a97cf3621c29365b6fc4ae87eae9f380fae1d18db6af2c080fbdc78f77c25c04a36c44ec1327f514eef423fc9a842b44ace65bef

    • SSDEEP

      1536:Uk3l8IOb4GgTt7NVKWr4b1UZEi/r6ye5pb+XOAL3X6+WwNK:Uk3iIOqT3r4b1UZhW5pb+OAjX6+WwNK

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks