General

  • Target

    New folder.7z

  • Size

    437.3MB

  • Sample

    230329-q4xwfaab7z

  • MD5

    c32031d5334956ae917c4a4a1f7ed762

  • SHA1

    dc3e0f894321f239c953d2a0c98624a4da5f2f81

  • SHA256

    202192fcb9449daf4c7e2b81ac7ddbfd1e0155b903b0d1f391d6bbd09bdd9643

  • SHA512

    507a517a91811275515a4784f2ea6ca46203949ffd7b954a67dc4e538c377d4be5b2db875f297ad147e34f4ea2b6b77659190ccc061dd19c6f20d65d600392c2

  • SSDEEP

    6291456:LvD7WnswdAITmMq4AumCPDMppSRmoJ+7WWFPVk3CMCJRKWeLfkkF9qv9OuPC:SJbVqemCG9+jWFPVk38EDHFAvv6

Score
10/10

Malware Config

Targets

    • Target

      New folder.7z

    • Size

      437.3MB

    • MD5

      c32031d5334956ae917c4a4a1f7ed762

    • SHA1

      dc3e0f894321f239c953d2a0c98624a4da5f2f81

    • SHA256

      202192fcb9449daf4c7e2b81ac7ddbfd1e0155b903b0d1f391d6bbd09bdd9643

    • SHA512

      507a517a91811275515a4784f2ea6ca46203949ffd7b954a67dc4e538c377d4be5b2db875f297ad147e34f4ea2b6b77659190ccc061dd19c6f20d65d600392c2

    • SSDEEP

      6291456:LvD7WnswdAITmMq4AumCPDMppSRmoJ+7WWFPVk3CMCJRKWeLfkkF9qv9OuPC:SJbVqemCG9+jWFPVk38EDHFAvv6

    Score
    10/10
    • Xworm

      Xworm is a remote access trojan written in C#.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Enterprise v6

Tasks