General

  • Target

    c53503eba1b0a2cbeb5256d0bd97e9391ad29ffa1a60ac0a649bd6c200e8685a

  • Size

    205KB

  • Sample

    240514-bj2xbsda6s

  • MD5

    010dbf456935b406fdc12b61bfe4960c

  • SHA1

    792ab3f9831abb58ac79a2f6a7801226f5460be2

  • SHA256

    c53503eba1b0a2cbeb5256d0bd97e9391ad29ffa1a60ac0a649bd6c200e8685a

  • SHA512

    86c691a22bf467985dbf1dacc9ace17fd30b6cd2b8b26220df0f5b9fe4e016624c8061c6cbd78d5223709a065fe2ff6c26ce5e7ee087a5e00f298b3d9384bdfd

  • SSDEEP

    3072:3qNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXNG:GstvLGcxLbMUMK2FH

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Family

xworm

Version

5.0

C2

94.156.65.181:5353

Mutex

4EV9DEZhSiEuj72Q

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot5987023205:AAFlvwKv3zD3wQ2CQAewIB6uU95uBQ25ip0/sendMessage?chat_id=5202962680

aes.plain

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    fn26k5c7Q846

Targets

    • Target

      c53503eba1b0a2cbeb5256d0bd97e9391ad29ffa1a60ac0a649bd6c200e8685a

    • Size

      205KB

    • MD5

      010dbf456935b406fdc12b61bfe4960c

    • SHA1

      792ab3f9831abb58ac79a2f6a7801226f5460be2

    • SHA256

      c53503eba1b0a2cbeb5256d0bd97e9391ad29ffa1a60ac0a649bd6c200e8685a

    • SHA512

      86c691a22bf467985dbf1dacc9ace17fd30b6cd2b8b26220df0f5b9fe4e016624c8061c6cbd78d5223709a065fe2ff6c26ce5e7ee087a5e00f298b3d9384bdfd

    • SSDEEP

      3072:3qNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXNG:GstvLGcxLbMUMK2FH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks