General

  • Target

    Xlrfx.bat

  • Size

    2.5MB

  • Sample

    240515-m1nxksea61

  • MD5

    044b5f7f1996339fb95ab61afe9ce63b

  • SHA1

    9b1ad4a81ae03ebb25d252eb12473dfe667af900

  • SHA256

    c8b23374cfaebcceb230474be736c7d7c012c073a9c253bcf3dec1a26c920079

  • SHA512

    77faaa93f02be4925d7238b63bc3651525f4438f70231173944aa71c1dc3429cbc9905cdaaf7eec454bd08f7e12b81424cf6db4021615e52a79635078817d948

  • SSDEEP

    49152:Bio8vLA4esjKTI2VerQB+Mctxbqrhl8ManSazNv:o

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Xlrfx.bat

    • Size

      2.5MB

    • MD5

      044b5f7f1996339fb95ab61afe9ce63b

    • SHA1

      9b1ad4a81ae03ebb25d252eb12473dfe667af900

    • SHA256

      c8b23374cfaebcceb230474be736c7d7c012c073a9c253bcf3dec1a26c920079

    • SHA512

      77faaa93f02be4925d7238b63bc3651525f4438f70231173944aa71c1dc3429cbc9905cdaaf7eec454bd08f7e12b81424cf6db4021615e52a79635078817d948

    • SSDEEP

      49152:Bio8vLA4esjKTI2VerQB+Mctxbqrhl8ManSazNv:o

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Tasks