General

  • Target

    Packages.exe

  • Size

    68KB

  • Sample

    240630-hm9jxavbkf

  • MD5

    81b325d5cd48bfabdfc3f277362ff1a4

  • SHA1

    557ac0ebcb4083398a09a9461c4872fc4995f954

  • SHA256

    787e1242f848f583707880994edcaac36ba684a9202a42ad874a90e629119039

  • SHA512

    1fb660131afe3fa5e6ad2fbce5d1e63bd960ce0bf51c86f1693d8fd2297b9a1586abd7a0ed196d0d749f4baca7c9ef843ee8287eeebc9aaf289dfcd34ec6af69

  • SSDEEP

    1536:wLNUyuhSf1BkDEzxPzzb1Xp+w6SVY6arOnF/ff:wLNt9BL5zzb1Xp+w9V0rOnFnf

Malware Config

Extracted

Family

xworm

C2

Ironthing-22901.portmap.host:41205

field-clark.gl.at.ply.gg:41205

Attributes
  • Install_directory

    %AppData%

  • install_file

    Packages.exe

Targets

    • Target

      Packages.exe

    • Size

      68KB

    • MD5

      81b325d5cd48bfabdfc3f277362ff1a4

    • SHA1

      557ac0ebcb4083398a09a9461c4872fc4995f954

    • SHA256

      787e1242f848f583707880994edcaac36ba684a9202a42ad874a90e629119039

    • SHA512

      1fb660131afe3fa5e6ad2fbce5d1e63bd960ce0bf51c86f1693d8fd2297b9a1586abd7a0ed196d0d749f4baca7c9ef843ee8287eeebc9aaf289dfcd34ec6af69

    • SSDEEP

      1536:wLNUyuhSf1BkDEzxPzzb1Xp+w6SVY6arOnF/ff:wLNt9BL5zzb1Xp+w9V0rOnFnf

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks