Analysis

  • max time kernel
    59s
  • max time network
    57s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 23:09

General

  • Target

    stub.exe_xor-packed.exe

  • Size

    60KB

  • MD5

    f70109842c9126e15d1761576c307db3

  • SHA1

    de3c99dbf7d5459a6e1ac4509d24cfe5504a3a99

  • SHA256

    484e1d434e1896d2a44909d531a91b5083a1ebad3f726d5fd3b3a3105f8c3111

  • SHA512

    ad35e7ffde96b5c9648fda4f89640a8bc5d1f88dd8caea0638d050e041268c23271ecb67ad165a2ba34b26475dac01996fe1bd4cf1b30f54a33d4d95a946a04d

  • SSDEEP

    768:svW9wNRqQ9XIdHZ4fc/kexyGW2j+VwD+deiwqJf2tmEMotwJymFQypKwhafuxmsU:79w+MO45ex7V+mDsJ52cEJmmdiXYuOF

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

HacKed

C2

127.0.0.1:9017

Mutex

Client.exe

Attributes
  • reg_key

    Client.exe

  • splitter

    |Ghost|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub.exe_xor-packed.exe
    "C:\Users\Admin\AppData\Local\Temp\stub.exe_xor-packed.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\SYSTEM32\TASKKILL.exe
      TASKKILL /F /IM wscript.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\SYSTEM32\TASKKILL.exe
      TASKKILL /F /IM cmd.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4300
    • C:\Users\Admin\AppData\Roaming\Client.exe
      "C:\Users\Admin\AppData\Roaming\Client.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SYSTEM32\TASKKILL.exe
        TASKKILL /F /IM wscript.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • C:\Windows\SYSTEM32\TASKKILL.exe
        TASKKILL /F /IM cmd.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4548
      • C:\Windows\SYSTEM32\taskkill.exe
        taskkill /f im Wireshark.exe
        3⤵
        • Kills process with taskkill
        PID:4788
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
          PID:2648
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Roaming\Client.exe
          3⤵
          • Creates scheduled task(s)
          PID:996
        • C:\Windows\SYSTEM32\taskkill.exe
          taskkill /f im Wireshark.exe
          3⤵
          • Kills process with taskkill
          PID:888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          3⤵
            PID:380
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Roaming\Client.exe
            3⤵
            • Creates scheduled task(s)
            PID:5100
      • C:\Users\Admin\AppData\Roaming\Client.exe
        C:\Users\Admin\AppData\Roaming\Client.exe
        1⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\system32\TASKKILL.exe
          TASKKILL /F /IM wscript.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1744
        • C:\Windows\system32\TASKKILL.exe
          TASKKILL /F /IM cmd.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3136

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Client.exe

        Filesize

        60KB

        MD5

        f70109842c9126e15d1761576c307db3

        SHA1

        de3c99dbf7d5459a6e1ac4509d24cfe5504a3a99

        SHA256

        484e1d434e1896d2a44909d531a91b5083a1ebad3f726d5fd3b3a3105f8c3111

        SHA512

        ad35e7ffde96b5c9648fda4f89640a8bc5d1f88dd8caea0638d050e041268c23271ecb67ad165a2ba34b26475dac01996fe1bd4cf1b30f54a33d4d95a946a04d

      • C:\Users\Admin\AppData\Roaming\Client.exe

        Filesize

        60KB

        MD5

        f70109842c9126e15d1761576c307db3

        SHA1

        de3c99dbf7d5459a6e1ac4509d24cfe5504a3a99

        SHA256

        484e1d434e1896d2a44909d531a91b5083a1ebad3f726d5fd3b3a3105f8c3111

        SHA512

        ad35e7ffde96b5c9648fda4f89640a8bc5d1f88dd8caea0638d050e041268c23271ecb67ad165a2ba34b26475dac01996fe1bd4cf1b30f54a33d4d95a946a04d

      • C:\Users\Admin\AppData\Roaming\Client.exe

        Filesize

        60KB

        MD5

        f70109842c9126e15d1761576c307db3

        SHA1

        de3c99dbf7d5459a6e1ac4509d24cfe5504a3a99

        SHA256

        484e1d434e1896d2a44909d531a91b5083a1ebad3f726d5fd3b3a3105f8c3111

        SHA512

        ad35e7ffde96b5c9648fda4f89640a8bc5d1f88dd8caea0638d050e041268c23271ecb67ad165a2ba34b26475dac01996fe1bd4cf1b30f54a33d4d95a946a04d

      • C:\Users\Admin\AppData\Roaming\Client.exe

        Filesize

        60KB

        MD5

        f70109842c9126e15d1761576c307db3

        SHA1

        de3c99dbf7d5459a6e1ac4509d24cfe5504a3a99

        SHA256

        484e1d434e1896d2a44909d531a91b5083a1ebad3f726d5fd3b3a3105f8c3111

        SHA512

        ad35e7ffde96b5c9648fda4f89640a8bc5d1f88dd8caea0638d050e041268c23271ecb67ad165a2ba34b26475dac01996fe1bd4cf1b30f54a33d4d95a946a04d

      • memory/1432-26-0x000000001B6E0000-0x000000001B6F0000-memory.dmp

        Filesize

        64KB

      • memory/1432-19-0x00007FFC4D200000-0x00007FFC4DCC1000-memory.dmp

        Filesize

        10.8MB

      • memory/1432-21-0x000000001B6E0000-0x000000001B6F0000-memory.dmp

        Filesize

        64KB

      • memory/1432-25-0x00007FFC4D200000-0x00007FFC4DCC1000-memory.dmp

        Filesize

        10.8MB

      • memory/3092-28-0x00007FFC4D200000-0x00007FFC4DCC1000-memory.dmp

        Filesize

        10.8MB

      • memory/3092-29-0x000000001B3D0000-0x000000001B3E0000-memory.dmp

        Filesize

        64KB

      • memory/3092-31-0x00007FFC4D200000-0x00007FFC4DCC1000-memory.dmp

        Filesize

        10.8MB

      • memory/3216-3-0x0000000001650000-0x0000000001664000-memory.dmp

        Filesize

        80KB

      • memory/3216-4-0x000000001BA00000-0x000000001BA10000-memory.dmp

        Filesize

        64KB

      • memory/3216-2-0x00007FFC4D200000-0x00007FFC4DCC1000-memory.dmp

        Filesize

        10.8MB

      • memory/3216-20-0x00007FFC4D200000-0x00007FFC4DCC1000-memory.dmp

        Filesize

        10.8MB

      • memory/3216-0-0x0000000000D70000-0x0000000000D78000-memory.dmp

        Filesize

        32KB

      • memory/3216-1-0x0000000001610000-0x0000000001628000-memory.dmp

        Filesize

        96KB