General

  • Target

    https://cdn.discordapp.com/attachments/1246679036214775850/1246841848383799467/Xerin.rar?ex=665ddb75&is=665c89f5&hm=e2648adbc695a1280ed7363d8ed05dcaf4ecff6a1482236197486c52e9a3b99f&

  • Sample

    240602-sp7hfagd34

Malware Config

Targets

    • Target

      https://cdn.discordapp.com/attachments/1246679036214775850/1246841848383799467/Xerin.rar?ex=665ddb75&is=665c89f5&hm=e2648adbc695a1280ed7363d8ed05dcaf4ecff6a1482236197486c52e9a3b99f&

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks