General

  • Target

    500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe

  • Size

    196KB

  • Sample

    240425-btt98sch9s

  • MD5

    edd7441051bbf509ef1052d9f2a02c8f

  • SHA1

    7338ef9ddb0b59228b31c6b7931fae04ace344e8

  • SHA256

    500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30

  • SHA512

    0aa4f2666213b571114cdd56c859200ab34a615cde57e67d142d4522369c74b8d4c37c9c95c97a76b93abbb0795ce698e4a888e646fdd2b05fe80f81da074f93

  • SSDEEP

    3072:LhAMBSpVNwpB7/LaX6No7INoSXlb2Q4u3lriJYzr9B/erenNecMnq+ECqmIkk6:LaP+fvLW7IVXliQz3l//3Pyq+RqmI

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

91.92.252.220:7000

Attributes
  • Install_directory

    %Temp%

  • install_file

    mstc.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

redline

Botnet

IDS

C2

91.92.252.220:9078

Targets

    • Target

      500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30.exe

    • Size

      196KB

    • MD5

      edd7441051bbf509ef1052d9f2a02c8f

    • SHA1

      7338ef9ddb0b59228b31c6b7931fae04ace344e8

    • SHA256

      500b51771f03e61f1c46fc29c2a786201c123ae5f0369bd1664992bd7c434a30

    • SHA512

      0aa4f2666213b571114cdd56c859200ab34a615cde57e67d142d4522369c74b8d4c37c9c95c97a76b93abbb0795ce698e4a888e646fdd2b05fe80f81da074f93

    • SSDEEP

      3072:LhAMBSpVNwpB7/LaX6No7INoSXlb2Q4u3lriJYzr9B/erenNecMnq+ECqmIkk6:LaP+fvLW7IVXliQz3l//3Pyq+RqmI

    • Detect Xworm Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables using Telegram Chat Bot

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks