General

  • Target

    download.exe

  • Size

    328KB

  • Sample

    241121-lhsx5svqcl

  • MD5

    d61526463472da19dd8869f484a8f4ef

  • SHA1

    20514ac586fb6847057be18ecf00b84cda7e948f

  • SHA256

    65ea7c521264d69a5e044a2fa7aa5a330385e733b1cefbff31cb805abaf067fa

  • SHA512

    925089713ea4877de9300c0998eabcef4850af08ea6e7a12704e92736928461e54a8fa8cb56c3c910ca334e5395a5497f38715237970f4f70532a26405cd3fee

  • SSDEEP

    3072:7+2Lmlx1JlKiSBTxbBGiz64tlyz5X0JdYA4TQTnDrGdQo9bFxYo9OtVa2M:7+2Lmlx1JldSVxbBF643yOdxBDrGVbHR

Malware Config

Extracted

Family

xworm

C2

89.40.31.232:1717

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot5630894183:AAFSNB69Q2a6dw-6XMnWlasTfT2befh82Rk/sendMessage?chat_id=793028759

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    162.254.34.31
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ABwuRZS5Mjh5

Targets

    • Target

      download.exe

    • Size

      328KB

    • MD5

      d61526463472da19dd8869f484a8f4ef

    • SHA1

      20514ac586fb6847057be18ecf00b84cda7e948f

    • SHA256

      65ea7c521264d69a5e044a2fa7aa5a330385e733b1cefbff31cb805abaf067fa

    • SHA512

      925089713ea4877de9300c0998eabcef4850af08ea6e7a12704e92736928461e54a8fa8cb56c3c910ca334e5395a5497f38715237970f4f70532a26405cd3fee

    • SSDEEP

      3072:7+2Lmlx1JlKiSBTxbBGiz64tlyz5X0JdYA4TQTnDrGdQo9bFxYo9OtVa2M:7+2Lmlx1JldSVxbBF643yOdxBDrGVbHR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks