General

  • Target

    Xworm-V5.6.rar

  • Size

    21.1MB

  • MD5

    a6cb8c3bfa9cdad05aa0f1bf20c6ccfa

  • SHA1

    ff5006cd78aa196ce8c4fbd00e4fdd9d7b2670f1

  • SHA256

    11ac9213c591bac68409956e34c2ed05f6726e21cef35faf93b2281eb28196fa

  • SHA512

    d1370b45bca7b5eb6a81288ca3e9defdac78c02984650a0c40284d9a5bf7c1b8f409473fe9903e8b6250195f061b8e90ec30af601f4dba535fa06682111fdb9f

  • SSDEEP

    393216:agrSRek4sh+6WyaeGBwIY3S7AdbjnZL21yKDOaS3b1THfmX:RQl4IWyhGBCS78jnZyy6HS3hyX

Malware Config

Signatures

  • AgentTesla payload 1 IoCs
  • Agenttesla family
  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 1 IoCs
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm family
  • Unsigned PE 45 IoCs

    Checks for missing Authenticode signature.

Files

  • Xworm-V5.6.rar
    .rar
  • Background.png
    .png
  • ClientsFolder/B34C4685583BA54152F6/Recovery/RecoveryData/autofill.json
  • ClientsFolder/B34C4685583BA54152F6/Recovery/RecoveryData/bookmark.json
  • ClientsFolder/B34C4685583BA54152F6/Recovery/RecoveryData/cookies.json
  • ClientsFolder/B34C4685583BA54152F6/Recovery/RecoveryData/credit.json
  • ClientsFolder/B34C4685583BA54152F6/Recovery/RecoveryData/history.json
  • ClientsFolder/B34C4685583BA54152F6/Recovery/RecoveryData/passwords.json
  • FastColoredTextBox.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Fixer.bat
  • GMap.NET.Core.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • GMap.NET.WindowsForms.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • GeoIP.dat
  • Guna.UI2.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • IconExtractor.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Icons/icon (1).ico
  • Icons/icon (10).ico
  • Icons/icon (11).ico
  • Icons/icon (12).ico
  • Icons/icon (13).ico
  • Icons/icon (14).ico
  • Icons/icon (15).ico
  • Icons/icon (16).ico
  • Icons/icon (17).ico
  • Icons/icon (2).ico
  • Icons/icon (3).ico
  • Icons/icon (4).ico
  • Icons/icon (5).ico
  • Icons/icon (6).ico
  • Icons/icon (7).ico
  • Icons/icon (8).ico
  • Icons/icon (9).ico
  • Logs/ErrorLogs.txt
  • NAudio.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • Newtonsoft.Json.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Code Sign

    Headers

    Imports

    Sections

  • Plugins/ActiveWindows.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Chat.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Chromium.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Clipboard.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Cmstp-Bypass.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/FileManager.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/FilesSearcher.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/HBrowser.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/HRDP.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/HVNC.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/HVNCMemory.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/HiddenApps.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Informations.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Keylogger.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Maps.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/MessageBox.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Microphone.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Ngrok-Installer.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Options.dll
    .dll .ps1 windows:4 windows x86 arch:x86 polyglot

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Pastime.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Performance.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/ProcessManager.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Programs.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Ransomware.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Recovery.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Regedit.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/RemoteDesktop.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/ReverseProxy.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/RunPE.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/ServiceManager.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Shell.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/StartupManager.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/Stealer.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/TCPConnections.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/UACBypass.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/VB.NET Compiler.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/VoiceChat.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/WSound.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Plugins/WebCam.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • RES/U40957361f7481084776e6aedU9f0U1
  • RES/XWorm.ACT.resources
  • RES/XWorm.About.resources
  • RES/XWorm.Builder.resources
  • RES/XWorm.Chat.resources
  • RES/XWorm.Clipboard.resources
  • RES/XWorm.Clipper.resources
  • RES/XWorm.CustomOpen.resources
  • RES/XWorm.DDosAttack.resources
  • RES/XWorm.EditReg.resources
  • RES/XWorm.FM.resources
  • RES/XWorm.FilesSearcher.resources
  • RES/XWorm.Ftp.resources
  • RES/XWorm.Fun.resources
  • RES/XWorm.HApps.resources
  • RES/XWorm.HBrowser.resources
  • RES/XWorm.HRDP.resources
  • RES/XWorm.HVNC.resources
  • RES/XWorm.Hash.resources
  • RES/XWorm.Hosts.resources
  • RES/XWorm.INFO.resources
  • RES/XWorm.Keylogger.resources
  • RES/XWorm.MBox.resources
  • RES/XWorm.MIC.resources
  • RES/XWorm.Main.resources
  • RES/XWorm.Maps.resources
  • RES/XWorm.Performance.resources
  • RES/XWorm.Port.resources
  • RES/XWorm.ProcessV.resources
  • RES/XWorm.Programs.resources
  • RES/XWorm.Proxy.resources
  • RES/XWorm.Ransomware.resources
  • RES/XWorm.Registry.resources
  • RES/XWorm.RemoteDesktop.resources
  • RES/XWorm.Resources.resources
    .vbs
  • RES/XWorm.RunPE.resources
  • RES/XWorm.ServiceManager.resources
  • RES/XWorm.Shell.resources
  • RES/XWorm.Sound.resources
  • RES/XWorm.StartupManager.resources
  • RES/XWorm.TBotNotify.resources
  • RES/XWorm.TXT.resources
  • RES/XWorm.TcpConnectionForm.resources
  • RES/XWorm.ToolsBox.resources
  • RES/XWorm.VBCode.resources
  • RES/XWorm.VoiceChat.resources
  • RES/XWorm.WebCam.resources
  • RES/XWorm.ngrok.resources
  • SimpleObfuscator.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • Sounds/Chat.wav
  • Sounds/Intro.wav
  • XWorm V5.6.exe.config
    .xml
  • Xworm V5.6.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections