General

  • Target

    Packages.exe

  • Size

    68KB

  • Sample

    240630-hawsaavaqd

  • MD5

    9415d4c4cfa3920ceda0b1318dbb15c6

  • SHA1

    99e81931f1e2d42eb3cecb5745fc4cde99f983e2

  • SHA256

    6fbe3dbb5f3224e36ef2017a3d6df98b134aca7f3cdade044e5ba0cb152c3428

  • SHA512

    af2011920b67cb1a0fc5dc30e93e7c1fc401c2769b41a9654b96bcfab2860221ce17a0d47fa2ab28bb504a9a802bb7736c89d9191e8f1e483186d4006cb46adc

  • SSDEEP

    1536:YAhnty455oY4jw9PrMIMpGbOAhxw/l69dOFi/:YAB0e534M9TMIEGbOitdOFi/

Malware Config

Extracted

Family

xworm

C2

Ironthing-22901.portmap.host:22901

193.161.193.99:22901

Attributes
  • Install_directory

    %AppData%

  • install_file

    Packages.exe

Targets

    • Target

      Packages.exe

    • Size

      68KB

    • MD5

      9415d4c4cfa3920ceda0b1318dbb15c6

    • SHA1

      99e81931f1e2d42eb3cecb5745fc4cde99f983e2

    • SHA256

      6fbe3dbb5f3224e36ef2017a3d6df98b134aca7f3cdade044e5ba0cb152c3428

    • SHA512

      af2011920b67cb1a0fc5dc30e93e7c1fc401c2769b41a9654b96bcfab2860221ce17a0d47fa2ab28bb504a9a802bb7736c89d9191e8f1e483186d4006cb46adc

    • SSDEEP

      1536:YAhnty455oY4jw9PrMIMpGbOAhxw/l69dOFi/:YAB0e534M9TMIEGbOitdOFi/

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks