General

  • Target

    31cbb0ad4fbff526978c68212a36fb90.bin

  • Size

    1.0MB

  • Sample

    240701-bwhn8avhkl

  • MD5

    f0f4b672136fa5858992257e4be40dbf

  • SHA1

    d52b296a5a77bb8f90c3afa80df032c3f80ae8d4

  • SHA256

    3c1d75070302ac6b9ae87a6f8e7fa5868ec54113cf0b4f44b4d702d8e11196ce

  • SHA512

    1e114b3fd716a51befed13edfc772f02e6f8a5a911aa722bef94f4a2c4d2f33e9071e9fad99ae7bdf384f77f589b7e946801ecd4c148232c6d2eb4b2c003ef1e

  • SSDEEP

    24576:3k3GbOMJSTK8q9cjMfDyNLBlix3dpK1lNqtHHR8KfWFukjK:YJTQ9tYLBsdpeaxuxjK

Malware Config

Extracted

Family

xworm

Version

5.0

C2

195.10.205.94:7725

Mutex

rliv2fMggtmcxYMM

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

agenttesla

Credentials

Extracted

Family

redline

Botnet

foz

C2

209.90.234.57:1913

Targets

    • Target

      1669d57e8c83d0666c86fafcd484a5fd158c995a58ad9a6855c56d849c00b40b.exe

    • Size

      2.2MB

    • MD5

      31cbb0ad4fbff526978c68212a36fb90

    • SHA1

      d5cbdd8f03037a73dd40c0819498c969ae5b9102

    • SHA256

      1669d57e8c83d0666c86fafcd484a5fd158c995a58ad9a6855c56d849c00b40b

    • SHA512

      3f8e80aa86d486eacf4336b6a0a8f9c997de33a7ae1da5a1637e99fc168e0c4c8c1a9324b3c9bb69ce74d3529a881931234f45764d8f46810d820fb5629414a5

    • SSDEEP

      49152:eF50a6aPVOFMx3SmroCZscivbS6mqxEWoKmqZJffp3vSsqPUCeaw1GANOmJA:croA7P/YJ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks