General

  • Target

    XClient.exe

  • Size

    56KB

  • Sample

    240701-nmgf1ssdmm

  • MD5

    8ce0fbc6a03e34c4a6e0f526df77607e

  • SHA1

    37c79d70a2f9f5f79d1194a0e9b2c5763f4f14b4

  • SHA256

    4a6979fd1860a2876e587fefc9a838c1b9c54625ea927260a6b628d6972f4e7f

  • SHA512

    be6c8b31f5ec044353b6228af243d17f2470b5a536fc4c353c90e149354e8ff60f2e5edef51e28dbec47a093c8dac777cdd7d4c826f08e732f5632aff6c8ba6b

  • SSDEEP

    768:gkjmsmfXz+TkuL3GPSw7xSuSop7TlbUSEYOANAL61bdO9h4ostF:gKmsmve3GPSUBtpdbUXYiL6bO9K

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:24978

second-represent.gl.at.ply.gg:24978

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Targets

    • Target

      XClient.exe

    • Size

      56KB

    • MD5

      8ce0fbc6a03e34c4a6e0f526df77607e

    • SHA1

      37c79d70a2f9f5f79d1194a0e9b2c5763f4f14b4

    • SHA256

      4a6979fd1860a2876e587fefc9a838c1b9c54625ea927260a6b628d6972f4e7f

    • SHA512

      be6c8b31f5ec044353b6228af243d17f2470b5a536fc4c353c90e149354e8ff60f2e5edef51e28dbec47a093c8dac777cdd7d4c826f08e732f5632aff6c8ba6b

    • SSDEEP

      768:gkjmsmfXz+TkuL3GPSw7xSuSop7TlbUSEYOANAL61bdO9h4ostF:gKmsmve3GPSUBtpdbUXYiL6bO9K

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Tasks