General

  • Target

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f

  • Size

    108KB

  • MD5

    557caa60b4c2b17a6ddd4da49d778b33

  • SHA1

    f5f12131479f08e4305ab9b51ba415d72ccb28c1

  • SHA256

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f

  • SHA512

    7e6113a678fe35109432e7767492f9cd91b7cdb042af2cc36d70973efaa7cf131270b16209a107ab3da158723d03791910977f53c7640c67fcf59bd37d2626d1

  • SSDEEP

    1536:lIs9UNbZlC6wdGNKZpPNb3JWoDTUa6PvaiOAfViA6X:lIAoLpaG4pNb36bX1OAfkAw

Score
10/10

Malware Config

Extracted

Family

xworm

C2

193.161.193.99:51146

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

Signatures

  • Detect Xworm Payload 1 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Detects executables using Telegram Chat Bot 1 IoCs
  • Xworm family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections