Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 23:46

General

  • Target

    XWorm V5.2/XWorm V5.2.exe

  • Size

    12.2MB

  • MD5

    8b7b015c1ea809f5c6ade7269bdc5610

  • SHA1

    c67d5d83ca18731d17f79529cfdb3d3dcad36b96

  • SHA256

    7fc9c7002b65bc1b33f72e019ed1e82008cc7b8e5b8eaf73fc41a3e6a246980e

  • SHA512

    e652913f73326f9d8461ac2a631e1e413719df28c7938b38949c005fda501d9e159554c3e17a0d5826d279bb81efdef394f7fb6ff7289cf296c19e92fd924180

  • SSDEEP

    196608:pcWPW6SJ5POYAa23tuQUj7prczC9YNu+/ChWbPP91SDwDrZhd:pce0JtOSSLU3prczy0uqkaIkDtn

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm V5.2\XWorm V5.2.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm V5.2\XWorm V5.2.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TMzpx\TMzpx.dll
    Filesize

    112KB

    MD5

    2f1a50031dcf5c87d92e8b2491fdcea6

    SHA1

    71e2aaa2d1bb7dbe32a00e1d01d744830ecce08f

    SHA256

    47578a37901c82f66e4dba47acd5c3cab6d09c9911d16f5ad0413275342147ed

    SHA512

    1c66dbe1320c1a84023bdf77686a2a7ab79a3e86ba5a4ea2cda9a37f8a916137d5cfec30b28ceae181355f6f279270465ef63ae90b7e8dcd4c1a8198a7fd36a8

  • memory/2992-0-0x000007FEF5A23000-0x000007FEF5A24000-memory.dmp
    Filesize

    4KB

  • memory/2992-1-0x0000000000C80000-0x00000000018B8000-memory.dmp
    Filesize

    12.2MB

  • memory/2992-8-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB

  • memory/2992-9-0x000000001CDE0000-0x000000001D9CC000-memory.dmp
    Filesize

    11.9MB

  • memory/2992-10-0x000000001D9D0000-0x000000001DBC4000-memory.dmp
    Filesize

    2.0MB

  • memory/2992-11-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB

  • memory/2992-12-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB

  • memory/2992-13-0x000007FEF5A23000-0x000007FEF5A24000-memory.dmp
    Filesize

    4KB

  • memory/2992-14-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB

  • memory/2992-15-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB

  • memory/2992-16-0x000007FEF5A20000-0x000007FEF640C000-memory.dmp
    Filesize

    9.9MB