Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-06-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe
Resource
win7-20240221-en
General
-
Target
515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe
-
Size
15.8MB
-
MD5
f192b4e9cf07850041e19ea07cd984e3
-
SHA1
061a917e9691648e00a7f91ff82ae1c0e8da248b
-
SHA256
515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7
-
SHA512
19b9c0c214534d23e134fb29b6b1091ecb8c83f64df1e28219748a61d96bbef31141bb0e8237a5a96ac8bed6c233da6194c719f2c1470155d0a8ad3c194a2f5a
-
SSDEEP
393216:bZ81TpBxAxlcciQ2RRkaZECMV8ElgSgq4nZ:bpB2jk3Vvlh6
Malware Config
Extracted
xworm
192.168.1.8:7000
-
Install_directory
%AppData%
-
install_file
XClienamrt.exe
Extracted
njrat
im523
HacKed
192.168.1.8:7788
66d1b8410b347e24d21ce9ad910a4de7
-
reg_key
66d1b8410b347e24d21ce9ad910a4de7
-
splitter
|'|'|
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\XClientamor.exe family_xworm behavioral1/memory/2608-14-0x0000000000280000-0x00000000002C6000-memory.dmp family_xworm -
Detects Windows executables referencing non-Windows User-Agents 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\XClientamor.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral1/memory/2608-14-0x0000000000280000-0x00000000002C6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral1/memory/2996-41-0x00000000000E0000-0x0000000000FC8000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables (downlaoders) containing URLs to raw contents of a paste 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe INDICATOR_SUSPICIOUS_EXE_RawPaste_URL behavioral1/memory/2996-41-0x00000000000E0000-0x0000000000FC8000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawPaste_URL -
Detects executables using Telegram Chat Bot 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe INDICATOR_SUSPICIOUS_EXE_TelegramChatBot behavioral1/memory/2996-41-0x00000000000E0000-0x0000000000FC8000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TelegramChatBot -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1656 powershell.exe 1924 powershell.exe 716 powershell.exe 868 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1340 netsh.exe -
Drops startup file 6 IoCs
Processes:
WScript.exewscript.exeXClientamor.exeServer.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\myronworm.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\myronworm.vbs wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClienamrt.lnk XClientamor.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClienamrt.lnk XClientamor.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\66d1b8410b347e24d21ce9ad910a4de7.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\66d1b8410b347e24d21ce9ad910a4de7.exe Server.exe -
Executes dropped EXE 4 IoCs
Processes:
Outputbinded.exeXClientamor.exeXworm V5.6.exeServer.exepid process 1724 Outputbinded.exe 2608 XClientamor.exe 2996 Xworm V5.6.exe 2368 Server.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
WScript.exewscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" wscript.exe -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
Server.exedescription ioc process File opened for modification C:\autorun.inf Server.exe File created D:\autorun.inf Server.exe File created F:\autorun.inf Server.exe File opened for modification F:\autorun.inf Server.exe File created C:\autorun.inf Server.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeServer.exepid process 1656 powershell.exe 1924 powershell.exe 716 powershell.exe 868 powershell.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe 2368 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Server.exepid process 2368 Server.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
XClientamor.exepowershell.exepowershell.exepowershell.exepowershell.exeServer.exedescription pid process Token: SeDebugPrivilege 2608 XClientamor.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 716 powershell.exe Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 2608 XClientamor.exe Token: SeDebugPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe Token: 33 2368 Server.exe Token: SeIncBasePriorityPrivilege 2368 Server.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exeOutputbinded.exeWScript.exeXClientamor.exeXworm V5.6.exeServer.exedescription pid process target process PID 2412 wrote to memory of 1724 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Outputbinded.exe PID 2412 wrote to memory of 1724 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Outputbinded.exe PID 2412 wrote to memory of 1724 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Outputbinded.exe PID 1724 wrote to memory of 2608 1724 Outputbinded.exe XClientamor.exe PID 1724 wrote to memory of 2608 1724 Outputbinded.exe XClientamor.exe PID 1724 wrote to memory of 2608 1724 Outputbinded.exe XClientamor.exe PID 2412 wrote to memory of 2996 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Xworm V5.6.exe PID 2412 wrote to memory of 2996 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Xworm V5.6.exe PID 2412 wrote to memory of 2996 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Xworm V5.6.exe PID 2412 wrote to memory of 2652 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe WScript.exe PID 2412 wrote to memory of 2652 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe WScript.exe PID 2412 wrote to memory of 2652 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe WScript.exe PID 2412 wrote to memory of 2368 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Server.exe PID 2412 wrote to memory of 2368 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Server.exe PID 2412 wrote to memory of 2368 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Server.exe PID 2412 wrote to memory of 2368 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe Server.exe PID 2412 wrote to memory of 2512 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe WScript.exe PID 2412 wrote to memory of 2512 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe WScript.exe PID 2412 wrote to memory of 2512 2412 515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe WScript.exe PID 2512 wrote to memory of 2784 2512 WScript.exe wscript.exe PID 2512 wrote to memory of 2784 2512 WScript.exe wscript.exe PID 2512 wrote to memory of 2784 2512 WScript.exe wscript.exe PID 2608 wrote to memory of 1656 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 1656 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 1656 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 1924 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 1924 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 1924 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 716 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 716 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 716 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 868 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 868 2608 XClientamor.exe powershell.exe PID 2608 wrote to memory of 868 2608 XClientamor.exe powershell.exe PID 2996 wrote to memory of 2152 2996 Xworm V5.6.exe WerFault.exe PID 2996 wrote to memory of 2152 2996 Xworm V5.6.exe WerFault.exe PID 2996 wrote to memory of 2152 2996 Xworm V5.6.exe WerFault.exe PID 2368 wrote to memory of 1340 2368 Server.exe netsh.exe PID 2368 wrote to memory of 1340 2368 Server.exe netsh.exe PID 2368 wrote to memory of 1340 2368 Server.exe netsh.exe PID 2368 wrote to memory of 1340 2368 Server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe"C:\Users\Admin\AppData\Local\Temp\515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Roaming\Outputbinded.exe"C:\Users\Admin\AppData\Roaming\Outputbinded.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Roaming\XClientamor.exe"C:\Users\Admin\AppData\Roaming\XClientamor.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClientamor.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClientamor.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClienamrt.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClienamrt.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
-
-
C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe"C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2996 -s 7283⤵PID:2152
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\amr.js"2⤵PID:2652
-
-
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Server.exe" "Server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1340
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\myronworm.vbs"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\myronworm.vbs"3⤵
- Drops startup file
- Adds Run key to start application
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fa4a28d3103bac83663d2ea324587833
SHA164374b14403a97f9154fd727a27baf124a6fcfb4
SHA25604b93fdb2b8db661472bbdcf340c7ee5c78e7939b75d8339ced85aa82a3bf3b4
SHA51276ddcaf314b5473366ed07d5bd79c205c605580e15b4948d49fdbbd46d2a831012316b8022a1abafddf3577c831446c4fae11ab2b086f17df16fbc88ecce306d
-
Filesize
686KB
MD55d692aa620cbca52d380150edcf51377
SHA1bfaaf5ea9910324e3d9f3d95c5a8ca4d94924d86
SHA25665302dc08b26b59a91943d82c7c5b79a017164bd7623576cbefcb9851098bf3c
SHA5120c3e90f6e169a9876f4095774d6fec1b76bc0e23c00b254610ed58f4238bcd0547c7f8974d171587783659752c415267cb4d2499f1a6ac18ed7760f78103bc67
-
Filesize
242KB
MD52355cb5fc18f1e7a0cffa302d1bfebff
SHA13703ec0c5299c2861d05f92b3cf16191b982d38a
SHA256d4550f31de4c62eb2012f9bb984a00ab0e8d865098322dcd4d5db94b7107b986
SHA512256700d2605dc4bbdac8b72470b2e24992da10572b564a478553bd7d5bea5e91f488ae46fe5d42320a558d6d9c3b43134c54998c40a4c690e29e5dd73bae3cab
-
Filesize
260KB
MD59b839a50e55b18129f81629c61f912f7
SHA171e1feea8c12bd8b2501bf065d56fef8eae0517c
SHA25692a21332ad995d61804e80d50abd6571a6faf3932ad574ff23939e84362485ae
SHA512abcb038106c8c771c39a66f1f79885619a0a031a567d2a84acfb848545c8cd12dc1e64baa14f1151229de2abaf68fc023f6455cb47d6b29ec90832d0f2de9971
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
3KB
MD5e58364ddc8daeac92739f0b2c7547f9c
SHA1ae2aa6f9cb8f4627d83c6158571689d596294cfe
SHA256d03047394e431fbc6d68c74d2ac5348801ff1c4d7d3e12b1e3d873474c3cdf30
SHA512d3e710f1c70883d5576ecdfec705c8edc671c533ebd353048c02d3bc8d9499a18d62c1cee8532d9c9ce325ca4966e53b40322e428cc0b20070971b974f8a673b
-
Filesize
9KB
MD5120aaed75e85209923d8fd9f5718d3d5
SHA1ea7d8bdceeb399c221743089cb0484863775e31d
SHA25630c959f6c7c85698d06513048ca92f5615260fb877bb17be0baa24b164575409
SHA512deed7f6cc041e2df572ee921f6ee31f332ccfc248e365a9f586ac1fb5a9864e68b7917632544f5fb33b48289d1607017d95cac281d0908671f5469fe84b235a8