General

  • Target

    7574843f91261ab512b368ce7942d6ae.bin

  • Size

    19KB

  • Sample

    240701-cq142swgjp

  • MD5

    db26888f69e322e211dde950651e6866

  • SHA1

    76f1a070cfacf6c47ff8251e67f83dd904082d7e

  • SHA256

    804a92bb8ebfbe27bc482e76e2d8675f33f4257d3497a92105dc8bfa09011153

  • SHA512

    a4f9e6994db5f332fb9eafbe484396a9a98ad6d43223841bb7daa03705f65c1c5b4ef876688d550a0d61451467752f64539092c5efa10007be416aa95a6c60e5

  • SSDEEP

    384:2svaJOD5T6mNqwhT/fAYcuvwswWbM4r3CcosdouIq+d2QJuuV920IBg:gebh0XWg4T/hS56Tg

Malware Config

Extracted

Family

xworm

Version

5.0

C2

64.23.249.117:6098

Mutex

qBm7HSWbfhJrOf6O

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Targets

    • Target

      c826d38990051067a23d7ced76e20925ec47749e562ef718029ff06555680b5b.exe

    • Size

      39KB

    • MD5

      7574843f91261ab512b368ce7942d6ae

    • SHA1

      901ad41ebcf742e242f0628f8aa5570edc0999b5

    • SHA256

      c826d38990051067a23d7ced76e20925ec47749e562ef718029ff06555680b5b

    • SHA512

      0ae4db524ea03ef2f3b74c60dbe772d69d733392ae78705d13d27a9ebe5cd8b6ee9d9ba51bc0d59980a0922730f8930ffbf246e735e53abb52a2910f52d838cb

    • SSDEEP

      768:IfP7EV11K5acblLJKuuwhS5vypufFWPa9bt6POwhoaibE:SDEV10wuVJKuuwhSIEFv9bt6POwyjQ

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks