General

  • Target

    WaveInstaller.exe

  • Size

    2.3MB

  • Sample

    240825-n9mljstcjc

  • MD5

    f80723c7062d0414bfd23249a943b330

  • SHA1

    0996049a3da01ef925e954867aaa302d82279639

  • SHA256

    6ac30aaef20c25564eebdbfd55db25f61ff6c84204ecc30241c0cf2332a0d04b

  • SHA512

    f99821c40a3c1d19403b7cd21a2434293d2d23c92a716312e4bbbfb433b1c4b2ec4c90ce9750d4b574d0a802108191621a3b018ab2ebff65f535d843929278de

  • SSDEEP

    49152:XJAFOSG/TBqwnbetRXZRAL3Wa88eVuN6yCQhJolninbT:ZAo3/T5bQRpRAL3denin

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:19121

goods-flex.gl.at.ply.gg:19121

Attributes
  • Install_directory

    %Public%

  • install_file

    calc.exe

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot6766891578:AAE47sIyviQ0_skRFQtvxeYcndg1C8RFyo4/sendDocument

Targets

    • Target

      WaveInstaller.exe

    • Size

      2.3MB

    • MD5

      f80723c7062d0414bfd23249a943b330

    • SHA1

      0996049a3da01ef925e954867aaa302d82279639

    • SHA256

      6ac30aaef20c25564eebdbfd55db25f61ff6c84204ecc30241c0cf2332a0d04b

    • SHA512

      f99821c40a3c1d19403b7cd21a2434293d2d23c92a716312e4bbbfb433b1c4b2ec4c90ce9750d4b574d0a802108191621a3b018ab2ebff65f535d843929278de

    • SSDEEP

      49152:XJAFOSG/TBqwnbetRXZRAL3Wa88eVuN6yCQhJolninbT:ZAo3/T5bQRpRAL3denin

    • Detect Xworm Payload

    • Phemedrone

      An information and wallet stealer written in C#.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks