General

  • Target

    https://cold2.gofile.io/download/web/a673e9fe-027c-4907-941f-c24137ab12dc/ARES%20Private%20RAT%20v2.5%20By%20Drcrypt0r.rar

  • Sample

    240630-ya74bawhmj

Malware Config

Extracted

Family

xworm

Version

5.0

C2

should-nutritional.gl.at.ply.gg:22817

Mutex

q0vjMgzmZTmKaa3q

Attributes
  • Install_directory

    %Temp%

  • install_file

    svchost.exe

aes.plain

Targets

    • Target

      https://cold2.gofile.io/download/web/a673e9fe-027c-4907-941f-c24137ab12dc/ARES%20Private%20RAT%20v2.5%20By%20Drcrypt0r.rar

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks