General

  • Target

    https://cdn.discordapp.com/attachments/1224456587133849751/1242518582731083836/gamesnus-fixed.rar?ex=664e211b&is=664ccf9b&hm=c011acce9872cfc56ebb131b1e696b4397d1d9fc60057d3a43462f7bde811eae&

  • Sample

    240521-w3xryaeb27

Malware Config

Extracted

Family

xworm

C2

programme-garden.gl.at.ply.gg:42957

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    wemm.exe

Targets

    • Target

      https://cdn.discordapp.com/attachments/1224456587133849751/1242518582731083836/gamesnus-fixed.rar?ex=664e211b&is=664ccf9b&hm=c011acce9872cfc56ebb131b1e696b4397d1d9fc60057d3a43462f7bde811eae&

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks