General

  • Target

    ORDERDATASHEET#PO8738763.scr.exe

  • Size

    2.2MB

  • Sample

    240629-jwjkhswhpl

  • MD5

    31cbb0ad4fbff526978c68212a36fb90

  • SHA1

    d5cbdd8f03037a73dd40c0819498c969ae5b9102

  • SHA256

    1669d57e8c83d0666c86fafcd484a5fd158c995a58ad9a6855c56d849c00b40b

  • SHA512

    3f8e80aa86d486eacf4336b6a0a8f9c997de33a7ae1da5a1637e99fc168e0c4c8c1a9324b3c9bb69ce74d3529a881931234f45764d8f46810d820fb5629414a5

  • SSDEEP

    49152:eF50a6aPVOFMx3SmroCZscivbS6mqxEWoKmqZJffp3vSsqPUCeaw1GANOmJA:croA7P/YJ

Malware Config

Extracted

Family

xworm

Version

5.0

C2

195.10.205.94:7725

Mutex

rliv2fMggtmcxYMM

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

agenttesla

Credentials

Extracted

Family

redline

Botnet

foz

C2

209.90.234.57:1913

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    s82.gocheapweb.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    london@1759

Targets

    • Target

      ORDERDATASHEET#PO8738763.scr.exe

    • Size

      2.2MB

    • MD5

      31cbb0ad4fbff526978c68212a36fb90

    • SHA1

      d5cbdd8f03037a73dd40c0819498c969ae5b9102

    • SHA256

      1669d57e8c83d0666c86fafcd484a5fd158c995a58ad9a6855c56d849c00b40b

    • SHA512

      3f8e80aa86d486eacf4336b6a0a8f9c997de33a7ae1da5a1637e99fc168e0c4c8c1a9324b3c9bb69ce74d3529a881931234f45764d8f46810d820fb5629414a5

    • SSDEEP

      49152:eF50a6aPVOFMx3SmroCZscivbS6mqxEWoKmqZJffp3vSsqPUCeaw1GANOmJA:croA7P/YJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

5
T1005

Tasks