MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5143fac9842c59bd0fc23fe2c253ff401c3e735d59a60ce9bb657784b545c2ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 5143fac9842c59bd0fc23fe2c253ff401c3e735d59a60ce9bb657784b545c2ab
SHA3-384 hash: 43b3582464143db4c82d3a32e9f2d9d540210513ddbd791997bb7339c0e1e1930b21e46722f56756009c3a199a394899
SHA1 hash: 5a4d9a6ab131d1f89560528c74c30a45ce58bbb6
MD5 hash: 1a0252e86e22d365bf979aa587de8fb8
humanhash: july-emma-black-purple
File name:dllhost.exe
Download: download sample
Signature XWorm
File size:230'400 bytes
First seen:2024-07-10 21:35:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 3072:3v0deqeO/yrHUy17smp2F2HyCSEHBAnpK37nXf820EkQ7QsPspn74SyJh8gKPp/m:Oe+Mtl2F2Sw8WmsPUy6p/G/4
Threatray 22 similar samples on MalwareBazaar
TLSH T1E8345C4027E8C92BEEBE17B9E4B11220A779F14F9022E74E748C15F95B2374159227BF
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter Chainskilabs
Tags:exe xworm

Intelligence


File Origin
# of uploads :
1
# of downloads :
395
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5143fac9842c59bd0fc23fe2c253ff401c3e735d59a60ce9bb657784b545c2ab.exe
Verdict:
Malicious activity
Analysis date:
2024-07-10 21:35:34 UTC
Tags:
xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Banker Encryption Execution Generic Heur Dexter
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control evasive fingerprint lolbin remote vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: System File Execution Location Anomaly
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected UAC Bypass using CMSTP
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1471104 Sample: dllhost.exe Startdate: 10/07/2024 Architecture: WINDOWS Score: 100 42 wiznon.000webhostapp.com 2->42 44 wiz.bounceme.net 2->44 46 3 other IPs or domains 2->46 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 14 other signatures 2->54 8 dllhost.exe 3 2->8         started        12 WinRAR.exe 1 2->12         started        14 WinRAR.exe 2->14         started        16 2 other processes 2->16 signatures3 process4 dnsIp5 32 C:\Windows\System32\WinRAR.exe, PE32 8->32 dropped 34 C:\Users\user\AppData\...\dllhost.exe.log, CSV 8->34 dropped 58 Bypasses PowerShell execution policy 8->58 60 Adds a directory exclusion to Windows Defender 8->60 19 powershell.exe 23 8->19         started        22 powershell.exe 22 8->22         started        62 Antivirus detection for dropped file 12->62 64 Multi AV Scanner detection for dropped file 12->64 66 Machine Learning detection for dropped file 12->66 68 Uses schtasks.exe or at.exe to add and modify task schedules 12->68 38 animal-bear.gl.at.ply.gg 147.185.221.20, 17343, 49725, 49726 SALSGIVERUS United States 16->38 40 i.ibb.co 172.96.160.168, 443, 49729 RELIABLESITEUS United States 16->40 36 C:\Users\user\AppData\Local\WinRAR.exe, PE32 16->36 dropped 70 Protects its processes via BreakOnTermination flag 16->70 24 schtasks.exe 16->24         started        file6 signatures7 process8 signatures9 56 Loading BitLocker PowerShell Module 19->56 26 conhost.exe 19->26         started        28 conhost.exe 22->28         started        30 conhost.exe 24->30         started        process10
Threat name:
ByteCode-MSIL.Backdoor.njRAT
Status:
Malicious
First seen:
2024-07-05 18:21:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm execution persistence rat trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Drops startup file
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Malware Config
C2 Extraction:
animal-bear.gl.at.ply.gg:17343
wiz.bounceme.net:6000
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5143fac9842c59bd0fc23fe2c253ff401c3e735d59a60ce9bb657784b545c2ab
MD5 hash:
1a0252e86e22d365bf979aa587de8fb8
SHA1 hash:
5a4d9a6ab131d1f89560528c74c30a45ce58bbb6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments