General

  • Target

    https://gofile.io/d/Ogjrnn

  • Sample

    240521-acmy6abg75

Malware Config

Extracted

Family

xworm

Version

5.0

C2

147.185.221.18:13909

Mutex

rrqZ0MEsvj0bDtNi

Attributes
  • Install_directory

    %Public%

  • install_file

    USB.exe

aes.plain

Targets

    • Target

      https://gofile.io/d/Ogjrnn

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

MITRE ATT&CK Enterprise v15

Tasks