General

  • Target

    bfebe0c06e87d13091a78a9b2fc3832484ce4bfea4bb482b9f5d48cb2b5a47b3

  • Size

    14KB

  • Sample

    240419-v8kh5abf9w

  • MD5

    1e2728114c14ef582dbe0c2103529ddf

  • SHA1

    4a54c0c6835133e6025b33cd22420904cdf1cd43

  • SHA256

    bfebe0c06e87d13091a78a9b2fc3832484ce4bfea4bb482b9f5d48cb2b5a47b3

  • SHA512

    0d1015a7500ab53bb58ac71468f93303e481463d9ed655017a8a0bec943bc6ba29c2873df82f9d289377efd7f2f69a76f681ae78d98f0e3877d03df5dbfcb44d

  • SSDEEP

    384:ack5NuYTXVm6/w7pn5qF4UR63SN6/6w2ptkmdMUCF6KkPSW:ackPTF47pn5vUbN6YpN6F50

Score
10/10

Malware Config

Extracted

Family

xworm

Version

3.1

C2

dzn.ddns.net:5552

Mutex

JD7Bbn5DlVw5Yl4J

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      1e5a837d5e69be8d6e3eb8143e4d96204b5116b5426df20acd769506ab4b3d6f.exe

    • Size

      30KB

    • MD5

      8cc1d92a748e389e44e4d2757e0c276f

    • SHA1

      314bf49942c9576ec1e6237985a770a891c91380

    • SHA256

      1e5a837d5e69be8d6e3eb8143e4d96204b5116b5426df20acd769506ab4b3d6f

    • SHA512

      2ed1c85585eac3b60daa2ed0542dac8215779cdd2f63ff6f19a1b35be0337b3620acc2ce7476d4a6c890ea228c69b2d849fb197dd7d7c7aa70329516a7a3cdb3

    • SSDEEP

      768:Pecbl/b37gMYAoRFNU2uBFE9RROqhobr:Wcx6NU24FE9RROqOf

    Score
    10/10
    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

MITRE ATT&CK Matrix

Tasks