General

  • Target

    XClient.exe

  • Size

    63KB

  • Sample

    240630-twrw1atfmj

  • MD5

    b80f607a11a29e9e7f3192a0ff95e33a

  • SHA1

    484622864005f1c5e65b7657089e9554623fd613

  • SHA256

    f65c276f46ef90d4e70fd68e19db8f25af8810505bb832d8961d2a6e4caf17ae

  • SHA512

    433358edaea23d477d0624074c92134259c8f83802be7a57182fb13d475a9c630f644de1f9e0697d9500053b348c1ba02dd16045960393fad2e73c7c93a6a66e

  • SSDEEP

    1536:e1TE0/4/Ja43jHy7b0ToCRPp56O+T7K28BR8:eFwxhHWb0k0p56Oa7K/8

Malware Config

Extracted

Family

xworm

C2

paris-itself.gl.at.ply.gg:49485

Attributes
  • Install_directory

    %Public%

  • install_file

    USB.exe

Targets

    • Target

      XClient.exe

    • Size

      63KB

    • MD5

      b80f607a11a29e9e7f3192a0ff95e33a

    • SHA1

      484622864005f1c5e65b7657089e9554623fd613

    • SHA256

      f65c276f46ef90d4e70fd68e19db8f25af8810505bb832d8961d2a6e4caf17ae

    • SHA512

      433358edaea23d477d0624074c92134259c8f83802be7a57182fb13d475a9c630f644de1f9e0697d9500053b348c1ba02dd16045960393fad2e73c7c93a6a66e

    • SSDEEP

      1536:e1TE0/4/Ja43jHy7b0ToCRPp56O+T7K28BR8:eFwxhHWb0k0p56Oa7K/8

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks