Resubmissions

18-05-2024 07:56

240518-js2a6aaf51 10

17-05-2024 19:50

240517-ykrjbaga59 10

17-05-2024 19:47

240517-yhmscaff8t 10

General

  • Target

    https://oxy.st/d/BNQh

  • Sample

    240517-ykrjbaga59

Malware Config

Extracted

Family

xworm

C2

pacific-ambient.gl.at.ply.gg:44633

Attributes
  • Install_directory

    %AppData%

  • install_file

    WindowsUpdate.exe

Targets

    • Detect Xworm Payload

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

4
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks