General

  • Target

    12ab088edbfb59bbbaebc5e636464515eba57e7df716c4cca4a4f7cc5397173a

  • Size

    2.7MB

  • Sample

    240630-bynm9avfqr

  • MD5

    a5c0fdd93dd799ce804919e4c524dd73

  • SHA1

    613f25c81b9609374552890b713cd94de1cea72c

  • SHA256

    12ab088edbfb59bbbaebc5e636464515eba57e7df716c4cca4a4f7cc5397173a

  • SHA512

    0ed747c7c868638b9336e70c00a7f373fb7524375b61c3c894c911165effb353f52af44ed5cdaf7d57fe8ecac8f8105b1f6d6dcfd12f2a5f37eff1254db5f189

  • SSDEEP

    49152:AF50a6aPVOFMx3SmroCZscivbS6mqxEWoKmqZJffp3vSsqPUCeaw1GANOmJA:CroA7P/YJ

Malware Config

Extracted

Family

xworm

Version

5.0

C2

195.10.205.94:7725

Mutex

rliv2fMggtmcxYMM

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ORDER_DATA_SHEET#PO8738763.scr

    • Size

      2.2MB

    • MD5

      31cbb0ad4fbff526978c68212a36fb90

    • SHA1

      d5cbdd8f03037a73dd40c0819498c969ae5b9102

    • SHA256

      1669d57e8c83d0666c86fafcd484a5fd158c995a58ad9a6855c56d849c00b40b

    • SHA512

      3f8e80aa86d486eacf4336b6a0a8f9c997de33a7ae1da5a1637e99fc168e0c4c8c1a9324b3c9bb69ce74d3529a881931234f45764d8f46810d820fb5629414a5

    • SSDEEP

      49152:eF50a6aPVOFMx3SmroCZscivbS6mqxEWoKmqZJffp3vSsqPUCeaw1GANOmJA:croA7P/YJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks