General

  • Target

    Packages.exe

  • Size

    65KB

  • Sample

    240630-jbp7kavdkd

  • MD5

    9f2f801d5f2624439f4b757a67f3fab2

  • SHA1

    0d214685df8605df7ed843d92f8c8be1ba037a55

  • SHA256

    f5cad2530c21ab85cf6159d6c621ddcd45de189089b52658f345a8853df86291

  • SHA512

    7b2aa3f6d5d67d22df8844ce5317310b915c7059e152814a3b8b2fa3e28a027c2c0e349ebe3e043515e59d2df33f40a046b19a65364c82525b12b9bc281a640c

  • SSDEEP

    1536:yho9uTlvBPo4N6Zlbe5rqqMD6UfOLoVuW:yhkCxNo4Nabe5qfOEoW

Malware Config

Extracted

Family

xworm

C2

Ironthing-22901.portmap.host:22901

field-clark.gl.at.ply.gg:22901

Attributes
  • Install_directory

    %AppData%

  • install_file

    Packages.exe

Targets

    • Target

      Packages.exe

    • Size

      65KB

    • MD5

      9f2f801d5f2624439f4b757a67f3fab2

    • SHA1

      0d214685df8605df7ed843d92f8c8be1ba037a55

    • SHA256

      f5cad2530c21ab85cf6159d6c621ddcd45de189089b52658f345a8853df86291

    • SHA512

      7b2aa3f6d5d67d22df8844ce5317310b915c7059e152814a3b8b2fa3e28a027c2c0e349ebe3e043515e59d2df33f40a046b19a65364c82525b12b9bc281a640c

    • SSDEEP

      1536:yho9uTlvBPo4N6Zlbe5rqqMD6UfOLoVuW:yhkCxNo4Nabe5qfOEoW

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks