General

  • Target

    Packages.exe

  • Size

    59KB

  • Sample

    240630-hsmx4axhjl

  • MD5

    7d313b341d1f19a797a6089cd242ddcf

  • SHA1

    d940e8e7e09b67113073d33b0868f32a02714aed

  • SHA256

    0bf078a7effac2ec0f379acb4337792d953bc4e4a47be515cf036142eb2c92a3

  • SHA512

    0d3f168a6f03eb243e915f554be65add01d15cb49f0784d935636bd00027a745ccc74dc23f4bdb08d895ccaadc5d09ca7ba4202d90e2e813825010fc30a7d09d

  • SSDEEP

    768:VBdedPIeqEW1S+QOMaZs43t6WXkZk7bckhgSY1siCwE68qO5NhRz4zHv0nd:TdIv6SoiVWXP7bco11lj68qO5N/qHqd

Malware Config

Extracted

Family

xworm

C2

Ironthing-22901.portmap.host:22901

field-clark.gl.at.ply.gg:22901

Attributes
  • Install_directory

    %AppData%

  • install_file

    Packages.exe

Targets

    • Target

      Packages.exe

    • Size

      59KB

    • MD5

      7d313b341d1f19a797a6089cd242ddcf

    • SHA1

      d940e8e7e09b67113073d33b0868f32a02714aed

    • SHA256

      0bf078a7effac2ec0f379acb4337792d953bc4e4a47be515cf036142eb2c92a3

    • SHA512

      0d3f168a6f03eb243e915f554be65add01d15cb49f0784d935636bd00027a745ccc74dc23f4bdb08d895ccaadc5d09ca7ba4202d90e2e813825010fc30a7d09d

    • SSDEEP

      768:VBdedPIeqEW1S+QOMaZs43t6WXkZk7bckhgSY1siCwE68qO5NhRz4zHv0nd:TdIv6SoiVWXP7bco11lj68qO5N/qHqd

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks