General

  • Target

    https://mega.nz/file/FKVVRDKa#hjzYn8cTZKkNmb9fojMy_bQECNq8eEpwV1CEF6TGbK0

  • Sample

    240531-qw8mzaah93

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

Attributes
  • install_file

    USB.exe

Targets

    • Target

      https://mega.nz/file/FKVVRDKa#hjzYn8cTZKkNmb9fojMy_bQECNq8eEpwV1CEF6TGbK0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • AgentTesla payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Uses the VBS compiler for execution

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks