General

  • Target

    Holy loader.exe

  • Size

    70KB

  • Sample

    240523-q81g5adf37

  • MD5

    3e9581c45838e539d694aaad436df5db

  • SHA1

    d9765ff96a9f5766372f375af84d92e1f4b733c8

  • SHA256

    6bda53ca02900dd70668d4cc7f2e55999f9b185084948ea139850158cae712e4

  • SHA512

    3a8ca14a72d29d89b6a65a03e78f81f340a0b98b9e0b9f7ec27987a5270599251428702cffbad29d89af45339e35c63eadfd294d2bcd6439d9622317ed41a97a

  • SSDEEP

    1536:iy9NO9p0/gp2YXJmcfGgSJpgcbcc5CNQAe56AdwLI7OUU4kA:iMgL0/M7/f9MGcbx+eZ+kOP4kA

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    1.exe

  • pastebin_url

    https://pastebin.com/raw/0dDiYVux

Targets

    • Target

      Holy loader.exe

    • Size

      70KB

    • MD5

      3e9581c45838e539d694aaad436df5db

    • SHA1

      d9765ff96a9f5766372f375af84d92e1f4b733c8

    • SHA256

      6bda53ca02900dd70668d4cc7f2e55999f9b185084948ea139850158cae712e4

    • SHA512

      3a8ca14a72d29d89b6a65a03e78f81f340a0b98b9e0b9f7ec27987a5270599251428702cffbad29d89af45339e35c63eadfd294d2bcd6439d9622317ed41a97a

    • SSDEEP

      1536:iy9NO9p0/gp2YXJmcfGgSJpgcbcc5CNQAe56AdwLI7OUU4kA:iMgL0/M7/f9MGcbx+eZ+kOP4kA

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks