General

  • Target

    7ef1ec4405c22d6a4fe0851ee5c7a9a74efcc38ebf523f771be7f852468942da

  • Size

    14KB

  • Sample

    240419-s6681aha8x

  • MD5

    b962f21afe04b5bd4e52bec345377db7

  • SHA1

    afa32c620a0245a20e2f16e29673f9d7c1ea594e

  • SHA256

    7ef1ec4405c22d6a4fe0851ee5c7a9a74efcc38ebf523f771be7f852468942da

  • SHA512

    133e4dad048ae88ae71dbad8e679519289cf71bb0e7029965852d0ab88c94ede252d5a2da8c82b7f5af558c614e5a40f7b777c0ea988302e0d19bd9163f8cb9f

  • SSDEEP

    384:qe8HcqstNPEpWOxIn0SZAP5wAXn5+dBeo:q98qs4hxYzAXix

Score
10/10

Malware Config

Extracted

Family

xworm

Version

3.1

C2

dzn.ddns.net:5552

Mutex

JD7Bbn5DlVw5Yl4J

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      1e5a837d5e69be8d6e3eb8143e4d96204b5116b5426df20acd769506ab4b3d6f.exe

    • Size

      30KB

    • MD5

      8cc1d92a748e389e44e4d2757e0c276f

    • SHA1

      314bf49942c9576ec1e6237985a770a891c91380

    • SHA256

      1e5a837d5e69be8d6e3eb8143e4d96204b5116b5426df20acd769506ab4b3d6f

    • SHA512

      2ed1c85585eac3b60daa2ed0542dac8215779cdd2f63ff6f19a1b35be0337b3620acc2ce7476d4a6c890ea228c69b2d849fb197dd7d7c7aa70329516a7a3cdb3

    • SSDEEP

      768:Pecbl/b37gMYAoRFNU2uBFE9RROqhobr:Wcx6NU24FE9RROqOf

    Score
    10/10
    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

MITRE ATT&CK Matrix

Tasks