General

  • Target

    abc.exe

  • Size

    39KB

  • Sample

    240415-vwqjlsea6z

  • MD5

    86d5da568119c68aa30262d2a4ea0ff5

  • SHA1

    bf8f5daf767ffffe48ce3c0efdd47cd6ac617cba

  • SHA256

    3cb4c1cb608cf1fb9f880c19bbfe949557b2577b77469a7b4d4e8844c3ca6e52

  • SHA512

    fe234f30c7f9dd4ac7ce8115a7f3a463af12a03fca1682dfded849f778e5fae09776a4ebc11bd8685d31e2189ca71d2f22a49f7ac82914ecbded4864fbc9a2ca

  • SSDEEP

    768:MG7+qmT8ztyh6pwDYvCL6v6hCuuJf27j1fFWPG9/V6OOwhljObe:7fmT8ztyh6pwDnGwCuuJf4Fv9/V6OOwR

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:7000

Mutex

vsXimiB0W2OqCifx

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Targets

    • Target

      abc.exe

    • Size

      39KB

    • MD5

      86d5da568119c68aa30262d2a4ea0ff5

    • SHA1

      bf8f5daf767ffffe48ce3c0efdd47cd6ac617cba

    • SHA256

      3cb4c1cb608cf1fb9f880c19bbfe949557b2577b77469a7b4d4e8844c3ca6e52

    • SHA512

      fe234f30c7f9dd4ac7ce8115a7f3a463af12a03fca1682dfded849f778e5fae09776a4ebc11bd8685d31e2189ca71d2f22a49f7ac82914ecbded4864fbc9a2ca

    • SSDEEP

      768:MG7+qmT8ztyh6pwDYvCL6v6hCuuJf27j1fFWPG9/V6OOwhljObe:7fmT8ztyh6pwDnGwCuuJf4Fv9/V6OOwR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • AgentTesla payload

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Tasks