General

  • Target

    XClient.exe

  • Size

    76KB

  • Sample

    240630-fyd62axekr

  • MD5

    a8b66f2a3ffdbcdfe51880b36e1151d4

  • SHA1

    5adebdc53fa727bd3b36777b6fde987af81a5eca

  • SHA256

    6b798848bbb03eaa5037f467c89974f5a5ea63c254454f1466214fad3038bb51

  • SHA512

    f265a61240ac4734bfc455f51d024c5163db50defb95ce4bd0aa08d966868412947ef8ae86a6eaa149a74c9aa16798a008e888b2748ab7eb2f8c7e2b6efa8d77

  • SSDEEP

    1536:txZj5C0QZe/rUBghsfHi0ufFbzbVijLwnR68wEO7lk0F:tvjs+/gBgyfHiNfbwPpEO7lk0F

Malware Config

Extracted

Family

xworm

C2

147.185.221.20:41205

192.168.1.11:41205

field-clark.gl.at.ply.gg:41205

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      XClient.exe

    • Size

      76KB

    • MD5

      a8b66f2a3ffdbcdfe51880b36e1151d4

    • SHA1

      5adebdc53fa727bd3b36777b6fde987af81a5eca

    • SHA256

      6b798848bbb03eaa5037f467c89974f5a5ea63c254454f1466214fad3038bb51

    • SHA512

      f265a61240ac4734bfc455f51d024c5163db50defb95ce4bd0aa08d966868412947ef8ae86a6eaa149a74c9aa16798a008e888b2748ab7eb2f8c7e2b6efa8d77

    • SSDEEP

      1536:txZj5C0QZe/rUBghsfHi0ufFbzbVijLwnR68wEO7lk0F:tvjs+/gBgyfHiNfbwPpEO7lk0F

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks