General

  • Target

    990ab290413a1c3b77692bba5db51ec06ecf48a92aaa18b3e8b22a34ce6ab5ac

  • Size

    42KB

  • Sample

    240419-v8wamaah85

  • MD5

    6378f473edecaa6cb432220a3e730ada

  • SHA1

    4e787152a8df8bddec0e125f3fa48371cd7ba8ff

  • SHA256

    990ab290413a1c3b77692bba5db51ec06ecf48a92aaa18b3e8b22a34ce6ab5ac

  • SHA512

    7b871a59a3b39a2fa97a570e2feaa0f709a48f22424bb5cc18a6803e5d7098f4b1729db27697f85d82d79b20a39ce2a94753b1d1ff8568516baeefa7f1bb8886

  • SSDEEP

    768:ckaIaRYIStsy/78JKT+xQP9o/kHnx600qA1MC1Mc4dGTQkgPIIDYo:cVRbSSy/3qxI9o/0w0aPM54Uk6/

Score
10/10

Malware Config

Extracted

Family

xworm

C2

win-britain.gl.at.ply.gg:55238

Attributes
  • Install_directory

    %AppData%

  • install_file

    testnt.exe

Targets

    • Target

      2391648221057ae4454b46e4010db00fa25551df4835c916ad1cf1354077234f.exe

    • Size

      70KB

    • MD5

      3149ac1cd2f798f14c82e4eaa81b1853

    • SHA1

      7939c17fc5433dcf060c2035bc035e5fefd33078

    • SHA256

      2391648221057ae4454b46e4010db00fa25551df4835c916ad1cf1354077234f

    • SHA512

      c584204b5287b1c25fa33e7551504b19e60b89e05bbfe660146da9a1a937e32107f3eb95db5e63377308aa481d478b5e1ccf5c543b95317672328adbc685ad9a

    • SSDEEP

      1536:1pOkU3DTMDMiAjp076sFiT/xXbC6gywEX3UUzGZDO2mvZRmD:1zUXMYd98QjxbC3I01O22SD

    Score
    10/10
    • Detect Xworm Payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Drops startup file

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Tasks