Resubmissions
03-02-2025 19:11
250203-xv42qazngt 1003-02-2025 19:07
250203-xswbss1rdm 1003-02-2025 19:04
250203-xrbwrs1qhn 1002-02-2025 15:00
250202-sdj8rswpez 10Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 19:11
Behavioral task
behavioral1
Sample
XWorm-5.6-main.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XWorm-5.6-main.zip
Resource
win10v2004-20250129-en
General
-
Target
XWorm-5.6-main.zip
-
Size
17.4MB
-
MD5
f8766a4d7853f38b9a5cb8b9e7e601a0
-
SHA1
23eb644f84f35180aaf334f00659e8b907b45833
-
SHA256
09630f5f1a47d6fe6b02d74de4c077876b6c607c183e241e82e72d10fb4c0ea0
-
SHA512
65dbea03faa6f50d454292cbccd51ca099ab82bb56136643df69ea4790a842464a99cce79a26b8d1813be221bd4486c7c16d7b14597f269e0f2030f2d2f2574a
-
SSDEEP
393216:wA1udbqUg2idC/kZz9g+430arKdAcXrO5VyAEBQ2T0ORhk:wCXUg2IhZS65rO5V8BQS04hk
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
By AFlatoN
147.185.221.22:40639
b2e31adf64af873c0fa30a8ea1b8e5b8
-
reg_key
b2e31adf64af873c0fa30a8ea1b8e5b8
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
Stops running service(s) 4 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 1992 dllhost.exe 4364 dllhost.exe 1452 dllhost.exe -
pid Process 744 powershell.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 224 sc.exe 3228 sc.exe 2256 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Xworm V5.6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Xworm V5.6.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\.md OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file\shell\edit\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file\shell\open\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\.md\ = "md_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\㉱ᜀ耀 OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file\shell\edit OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file\shell\open OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\㉱ᜀ耀\ = "md_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\md_auto_file\shell OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 744 powershell.exe 744 powershell.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe 4364 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2752 OpenWith.exe 4364 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 744 powershell.exe Token: SeDebugPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe Token: 33 4364 dllhost.exe Token: SeIncBasePriorityPrivilege 4364 dllhost.exe -
Suspicious use of SetWindowsHookEx 30 IoCs
pid Process 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 2752 OpenWith.exe 3624 OpenWith.exe 3624 OpenWith.exe 3624 OpenWith.exe 3624 OpenWith.exe 3624 OpenWith.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4500 wrote to memory of 1992 4500 Xworm V5.6.exe 100 PID 4500 wrote to memory of 1992 4500 Xworm V5.6.exe 100 PID 4500 wrote to memory of 1992 4500 Xworm V5.6.exe 100 PID 2720 wrote to memory of 4364 2720 Xworm V5.6.exe 102 PID 2720 wrote to memory of 4364 2720 Xworm V5.6.exe 102 PID 2720 wrote to memory of 4364 2720 Xworm V5.6.exe 102 PID 4364 wrote to memory of 2540 4364 dllhost.exe 103 PID 4364 wrote to memory of 2540 4364 dllhost.exe 103 PID 4364 wrote to memory of 2540 4364 dllhost.exe 103 PID 4364 wrote to memory of 848 4364 dllhost.exe 105 PID 4364 wrote to memory of 848 4364 dllhost.exe 105 PID 4364 wrote to memory of 848 4364 dllhost.exe 105 PID 848 wrote to memory of 744 848 cmd.exe 107 PID 848 wrote to memory of 744 848 cmd.exe 107 PID 848 wrote to memory of 744 848 cmd.exe 107 PID 4364 wrote to memory of 4808 4364 dllhost.exe 109 PID 4364 wrote to memory of 4808 4364 dllhost.exe 109 PID 4364 wrote to memory of 4808 4364 dllhost.exe 109 PID 4808 wrote to memory of 3228 4808 cmd.exe 111 PID 4808 wrote to memory of 3228 4808 cmd.exe 111 PID 4808 wrote to memory of 3228 4808 cmd.exe 111 PID 4364 wrote to memory of 4092 4364 dllhost.exe 112 PID 4364 wrote to memory of 4092 4364 dllhost.exe 112 PID 4364 wrote to memory of 4092 4364 dllhost.exe 112 PID 4092 wrote to memory of 2256 4092 cmd.exe 114 PID 4092 wrote to memory of 2256 4092 cmd.exe 114 PID 4092 wrote to memory of 2256 4092 cmd.exe 114 PID 4364 wrote to memory of 5056 4364 dllhost.exe 115 PID 4364 wrote to memory of 5056 4364 dllhost.exe 115 PID 4364 wrote to memory of 5056 4364 dllhost.exe 115 PID 5056 wrote to memory of 224 5056 cmd.exe 117 PID 5056 wrote to memory of 224 5056 cmd.exe 117 PID 5056 wrote to memory of 224 5056 cmd.exe 117 PID 4364 wrote to memory of 2832 4364 dllhost.exe 118 PID 4364 wrote to memory of 2832 4364 dllhost.exe 118 PID 4364 wrote to memory of 2832 4364 dllhost.exe 118 PID 4364 wrote to memory of 1240 4364 dllhost.exe 120 PID 4364 wrote to memory of 1240 4364 dllhost.exe 120 PID 4364 wrote to memory of 1240 4364 dllhost.exe 120 PID 2752 wrote to memory of 4976 2752 OpenWith.exe 122 PID 2752 wrote to memory of 4976 2752 OpenWith.exe 122 PID 3624 wrote to memory of 1876 3624 OpenWith.exe 124 PID 3624 wrote to memory of 1876 3624 OpenWith.exe 124 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2540 attrib.exe
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main.zip1⤵PID:4080
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4824
-
C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe"C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1992
-
-
C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe"C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\ProgramData\dllhost.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2540
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\sc.exesc query windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\sc.exesc stop windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\sc.exesc delete windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:224
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f3⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1240
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\README.md2⤵PID:4976
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\README.md2⤵PID:1876
-
-
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1452
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD5e55f7e870a7f6012d4f27f9321b7fea0
SHA18445294700a52ef1ff72cae0b8f56744e436d223
SHA2567f31048e078d08ad9fc97316feb1f4731dd13a3b4c70722730aa87118037e748
SHA512826e584f2e0653a4eb4b5e933fcdd5551fbe93f5d92d2aa0ec519356a77b670dda50deac5cca26df9b0980925515a4b68630dc44defa5ebef1be8b3723da01d3
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
418B
MD550045c5c59ae3eb2db5452fb39e13335
SHA156226b40d4458df7e92f802381401e4183c97cb2
SHA256b90b2a4ba2c69f094edce48807ad1873b1265c83795139fbf4576697fe65cae9
SHA512bb20f9389e69e4a17fa254bd3b77212797f3be159ec6129b3a1501db3e24fb7b12096fbdbfcc93c24ecdb3cea88eae8a58e279b39c0777b6a4e9d4c15057faa4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82