General

  • Target

    XClient.exe

  • Size

    38KB

  • Sample

    240630-zl1ztaveqe

  • MD5

    580476bf6d98b53ca3897d3e1ddb7395

  • SHA1

    4228dd985cac40c46b5e78e0b1db4d2b432768cc

  • SHA256

    407c8bca5d8860243c432477063fd131e5ac5f262df2ee3f95ea995eaca3d584

  • SHA512

    7ba29b6dfddac9bf3945a8b02c30d25a38e88f608f479f7d8b4cd3fb59e05d3464d3b8aa754add793bf21c42dca4b35bb707f1f073e2894e20c8d15570b1720d

  • SSDEEP

    768:L7kigiROpS93paGFyw9/lI6rO/htjPNsb:L9Z/lpFr99I6rO/Pab

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

NgM4ZY0RAWPip3iP

Attributes
  • Install_directory

    %AppData%

  • install_file

    ReAgentC.exe

  • pastebin_url

    https://pastebin.com/raw/UWpQULMP

aes.plain

Targets

    • Target

      XClient.exe

    • Size

      38KB

    • MD5

      580476bf6d98b53ca3897d3e1ddb7395

    • SHA1

      4228dd985cac40c46b5e78e0b1db4d2b432768cc

    • SHA256

      407c8bca5d8860243c432477063fd131e5ac5f262df2ee3f95ea995eaca3d584

    • SHA512

      7ba29b6dfddac9bf3945a8b02c30d25a38e88f608f479f7d8b4cd3fb59e05d3464d3b8aa754add793bf21c42dca4b35bb707f1f073e2894e20c8d15570b1720d

    • SSDEEP

      768:L7kigiROpS93paGFyw9/lI6rO/htjPNsb:L9Z/lpFr99I6rO/Pab

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Tasks