General

  • Target

    XWorm.V5.3.Optimized.Bin.7z

  • Size

    29.5MB

  • Sample

    240329-k5cc8see77

  • MD5

    187b25b9e02c2b5d01a70d9d1855dd7c

  • SHA1

    d0c7d39012ad0507239a3b060ea42cc13b22eb65

  • SHA256

    f26803b764a54a90852b7fd274d5ced7a8a58f1715d3ab4b96900ad4f9dd0410

  • SHA512

    bea5cec59d0ebee26a71c78dc38da47a25ea7932d119868caf82b5e4bbbcecd8969abea80ad41b65352f264ced33c457a041c0d9f321c272a8f913802ee254ed

  • SSDEEP

    786432:ILW4dBG6KKNtxT6xewFcJbnYrFWNbqjnZ5M5od:3wT6xhqRsubq15bd

Malware Config

Targets

    • Target

      XWorm.V5.3.Optimized.Bin.7z

    • Size

      29.5MB

    • MD5

      187b25b9e02c2b5d01a70d9d1855dd7c

    • SHA1

      d0c7d39012ad0507239a3b060ea42cc13b22eb65

    • SHA256

      f26803b764a54a90852b7fd274d5ced7a8a58f1715d3ab4b96900ad4f9dd0410

    • SHA512

      bea5cec59d0ebee26a71c78dc38da47a25ea7932d119868caf82b5e4bbbcecd8969abea80ad41b65352f264ced33c457a041c0d9f321c272a8f913802ee254ed

    • SSDEEP

      786432:ILW4dBG6KKNtxT6xewFcJbnYrFWNbqjnZ5M5od:3wT6xhqRsubq15bd

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks