General

  • Target

    SCINSTALLER.exe

  • Size

    15.8MB

  • Sample

    240629-ts4fma1cmf

  • MD5

    9fef698c512d5661717f0bf5ad97c165

  • SHA1

    8a04d3c0c42725efcb3895cfa6bb4e76065705ae

  • SHA256

    f568aecb2053d8f96a1e9638a83308d9271088d793a8373955ae0915901afa33

  • SHA512

    cf595ef7a2f0be6e45c41582189c632829839c09103c54c056c3628fc36de8fa50766711f37ac02af80e54acbe5aab4d62ef67a4d40c84ee0c69352eccdae799

  • SSDEEP

    393216:EKjbZBCC8qxl0ARCxhApMeQaHsWWWlbjJtKhPM1JRh:EKnZtLl0ARCxK+4Hs+lihU73

Malware Config

Extracted

Family

xworm

Version

5.0

C2

hardware-bands.gl.at.ply.gg:63257

Mutex

GRHeRJRFnCzlkxGI

Attributes
  • Install_directory

    %AppData%

  • install_file

    DiscordAutoUpdate.exe

aes.plain

Targets

    • Target

      SCINSTALLER.exe

    • Size

      15.8MB

    • MD5

      9fef698c512d5661717f0bf5ad97c165

    • SHA1

      8a04d3c0c42725efcb3895cfa6bb4e76065705ae

    • SHA256

      f568aecb2053d8f96a1e9638a83308d9271088d793a8373955ae0915901afa33

    • SHA512

      cf595ef7a2f0be6e45c41582189c632829839c09103c54c056c3628fc36de8fa50766711f37ac02af80e54acbe5aab4d62ef67a4d40c84ee0c69352eccdae799

    • SSDEEP

      393216:EKjbZBCC8qxl0ARCxhApMeQaHsWWWlbjJtKhPM1JRh:EKnZtLl0ARCxK+4Hs+lihU73

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks