General

  • Target

    IMG_6307_1772.exe

  • Size

    127KB

  • Sample

    240509-qe5jzsbb81

  • MD5

    77eaebee7e193ce33af8fa01ad1c78fd

  • SHA1

    0c422374a85402e3ba9f3229e63e7cc724d0da68

  • SHA256

    a84976f14f99881b8fa21a451ff2a8ee98fb6cc0cc3883db10a6e8526955d172

  • SHA512

    3062b0c0e8017ec69261f61fea857ee81f6191ec4f28cd76bf19d1b35e5495b005364c5b409e16ae8584d13e9634783d412e1db4f46ee8b7f855a4ff912bde74

  • SSDEEP

    1536:PeYrUlyM9uDwucXroUhA9sDNkd4lbbbbbbbbbbbbbbbbbbbbbbbbbKt3hGH:8cFwEUhAW6CH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Family

xworm

Version

5.0

C2

94.156.65.181:5353

Mutex

4EV9DEZhSiEuj72Q

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot5987023205:AAFlvwKv3zD3wQ2CQAewIB6uU95uBQ25ip0/sendMessage?chat_id=5202962680

aes.plain

Targets

    • Target

      IMG_6307_1772.exe

    • Size

      127KB

    • MD5

      77eaebee7e193ce33af8fa01ad1c78fd

    • SHA1

      0c422374a85402e3ba9f3229e63e7cc724d0da68

    • SHA256

      a84976f14f99881b8fa21a451ff2a8ee98fb6cc0cc3883db10a6e8526955d172

    • SHA512

      3062b0c0e8017ec69261f61fea857ee81f6191ec4f28cd76bf19d1b35e5495b005364c5b409e16ae8584d13e9634783d412e1db4f46ee8b7f855a4ff912bde74

    • SSDEEP

      1536:PeYrUlyM9uDwucXroUhA9sDNkd4lbbbbbbbbbbbbbbbbbbbbbbbbbKt3hGH:8cFwEUhAW6CH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks