General

  • Target

    XCl1ient.exe

  • Size

    60KB

  • Sample

    240630-zg6dqsybpm

  • MD5

    a0808b7618eb5893c254173472d1adcd

  • SHA1

    9ec40f929de580cf65697b62ffa73c98e74d81a8

  • SHA256

    1daf0068b904a151117993bd6004d6097eaf104995e00e25785a26d78f8abf0a

  • SHA512

    982afbac94e7e83046b7f9aafc5fc4f9c578dc1bb2972e29211d78328b5a363892a78ca287bcb49b8a2b2fa96092b0ae3eb0b17891fc21f4cedf5abca3046602

  • SSDEEP

    768:Rwb4vnaiY9W8vk93noPqu/Ug1WPZ9Irbt6LBI2Ticie6WOWhUAAoenk:R5vai+Zxcg+ZKbgLC2TUe6WOWeJtk

Malware Config

Extracted

Family

xworm

Version

3.1

C2

0.tcp.eu.ngrok.io:12233

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Targets

    • Target

      XCl1ient.exe

    • Size

      60KB

    • MD5

      a0808b7618eb5893c254173472d1adcd

    • SHA1

      9ec40f929de580cf65697b62ffa73c98e74d81a8

    • SHA256

      1daf0068b904a151117993bd6004d6097eaf104995e00e25785a26d78f8abf0a

    • SHA512

      982afbac94e7e83046b7f9aafc5fc4f9c578dc1bb2972e29211d78328b5a363892a78ca287bcb49b8a2b2fa96092b0ae3eb0b17891fc21f4cedf5abca3046602

    • SSDEEP

      768:Rwb4vnaiY9W8vk93noPqu/Ug1WPZ9Irbt6LBI2Ticie6WOWhUAAoenk:R5vai+Zxcg+ZKbgLC2TUe6WOWeJtk

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Tasks