General

  • Target

    XClient.exe

  • Size

    70KB

  • Sample

    240630-m4at5awgrd

  • MD5

    1aee9a35a708cb39e8cb4d77493ea266

  • SHA1

    734371aca4a8f81bc8da952687dfe3c9315fdbde

  • SHA256

    69062434a621587b25a7502d5384bed98f5002d34f5e5604abfb7b81d80cf29d

  • SHA512

    108f32dbede91c7552a88046d6cf92b49945744e0bbea380c2a880d460326c66e2ef28948fd2395e6976d6976fa83c974e2f70e9c05ba7b856dd82c2d713e6f2

  • SSDEEP

    1536:1uHWDFSwUrZS8Pm/ZZbZWfweYcYX67lwO+zfh9G:g2sVSS6ZbZBTAlwO+zfLG

Malware Config

Extracted

Family

xworm

Version

3.1

C2

0.tcp.eu.ngrok.io:15792

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Targets

    • Target

      XClient.exe

    • Size

      70KB

    • MD5

      1aee9a35a708cb39e8cb4d77493ea266

    • SHA1

      734371aca4a8f81bc8da952687dfe3c9315fdbde

    • SHA256

      69062434a621587b25a7502d5384bed98f5002d34f5e5604abfb7b81d80cf29d

    • SHA512

      108f32dbede91c7552a88046d6cf92b49945744e0bbea380c2a880d460326c66e2ef28948fd2395e6976d6976fa83c974e2f70e9c05ba7b856dd82c2d713e6f2

    • SSDEEP

      1536:1uHWDFSwUrZS8Pm/ZZbZWfweYcYX67lwO+zfh9G:g2sVSS6ZbZBTAlwO+zfLG

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Tasks