General

  • Target

    a.bin

  • Size

    5KB

  • Sample

    230529-mhkgfabg8w

  • MD5

    ebdedb0d0018bb3097015535ab716b12

  • SHA1

    208793bf40fecbdc245bf9752d90ec4f3ee1aaf3

  • SHA256

    7eacbc3d02ee34b4f840f20bf8afe38894f3545d403abb105334f176ed515a44

  • SHA512

    98fe11b5073fda169724316d2a54576abe328dde82cb938e8009512d6a46d30e661f06cd051b4ceb2389ea8176f2da82f678bada2d27ceddaf741947060b9d5b

  • SSDEEP

    96:HRYoIuz1zuz1huz1JxrPTi0ak69iDgtwZ+Qp6svNzNt:HuoI0z0h0Jxrri0akxawZ+UFn

Malware Config

Extracted

Family

xworm

C2

10.0.2.15:5555

Mutex

TNZstVyCMYPlDDeU

Attributes
  • install_file

    ms-update.exe

aes.plain

Extracted

Family

redline

Botnet

dix

C2

77.91.124.251:19065

Attributes
  • auth_value

    9b544b3d9c88af32e2f5bf8705f9a2fb

Extracted

Family

redline

Botnet

diza

C2

185.161.248.37:4138

Attributes
  • auth_value

    0d09b419c8bc967f91c68be4a17e92ee

Extracted

Family

redline

Botnet

Redline

C2

85.31.54.183:18435

Attributes
  • auth_value

    50837656cba6e4dd56bfbb4a61dadb63

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lubdub.com
  • Port:
    587
  • Username:
    operations@lubdub.com
  • Password:
    J-y!2e_fWMH_XP8F_008
  • Email To:
    godwingodwin397@gmail.com

Targets

    • Target

      a.bin

    • Size

      5KB

    • MD5

      ebdedb0d0018bb3097015535ab716b12

    • SHA1

      208793bf40fecbdc245bf9752d90ec4f3ee1aaf3

    • SHA256

      7eacbc3d02ee34b4f840f20bf8afe38894f3545d403abb105334f176ed515a44

    • SHA512

      98fe11b5073fda169724316d2a54576abe328dde82cb938e8009512d6a46d30e661f06cd051b4ceb2389ea8176f2da82f678bada2d27ceddaf741947060b9d5b

    • SSDEEP

      96:HRYoIuz1zuz1huz1JxrPTi0ak69iDgtwZ+Qp6svNzNt:HuoI0z0h0Jxrri0akxawZ+UFn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • UAC bypass

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Downloads MZ/PE file

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Scripting

1
T1064

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks