General

  • Target

    https://cdn.discordapp.com/attachments/1231133151074582538/1257199666492084317/Tracker.bat?ex=668389ee&is=6682386e&hm=c32b5ee4929b0537660ff6c1d6a2c9c794349cef60344d72ba0ad64a98d7bb9b&

  • Sample

    240701-f5fnfaxdnf

Malware Config

Extracted

Family

xworm

C2

friday-ebook.gl.at.ply.gg:13014

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    powershell.exe

Targets

    • Target

      https://cdn.discordapp.com/attachments/1231133151074582538/1257199666492084317/Tracker.bat?ex=668389ee&is=6682386e&hm=c32b5ee4929b0537660ff6c1d6a2c9c794349cef60344d72ba0ad64a98d7bb9b&

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks