Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 20:23

General

  • Target

    8f6daa3e0fbb154744974157de50bb44037f557bb3daafa4abb87364b16c18faN.exe

  • Size

    9.6MB

  • MD5

    15222345d443f0778788c0dc33e2c460

  • SHA1

    3b50c1eb5f241aa5af41ae4f6ff43b9bd5465b44

  • SHA256

    8f6daa3e0fbb154744974157de50bb44037f557bb3daafa4abb87364b16c18fa

  • SHA512

    590d8bbb12289f5a8d53f418820fcf5f37518e1d384259d8fa96ba40f8e7ccdfed137be142d5bfe13d4d1544ec049e0ef19da98f6e143623cfb59ea45efb129f

  • SSDEEP

    196608:bqSmoMj2Im/4Zf/yibr/fp+Lmz1+/e9B9B5PNybSqvN8uaiUz4:blmb2X/4d/Fr/fz+/eDlJqmHM

Malware Config

Extracted

Family

xworm

Version

5.1

C2

il-qualities.gl.at.ply.gg:20324

Mutex

A5Ujpekg857KU4Rl

Attributes
  • Install_directory

    %Temp%

  • install_file

    qt.exe

  • telegram

    https://api.telegram.org/bot6958222883:AAFZ09ESb81nGyw8qg-gtaih83Ldbnza0y8/sendMessage?chat_id=911974952

aes.plain

Extracted

Family

njrat

Version

Platinum

Botnet

HacKed

C2

127.0.0.1:26843

Mutex

nerist.exe

Attributes
  • reg_key

    nerist.exe

  • splitter

    |Ghost|

Signatures

  • Detect Xworm Payload 4 IoCs
  • Njrat family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f6daa3e0fbb154744974157de50bb44037f557bb3daafa4abb87364b16c18faN.exe
    "C:\Users\Admin\AppData\Local\Temp\8f6daa3e0fbb154744974157de50bb44037f557bb3daafa4abb87364b16c18faN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1.exe
      "C:\Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      PID:2688
    • C:\Users\Admin\AppData\Local\Temp\Qt QtWebEngineProcess.exe
      "C:\Users\Admin\AppData\Local\Temp\Qt QtWebEngineProcess.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "qt" /tr "C:\Users\Admin\AppData\Local\Temp\qt.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3060
    • C:\Users\Admin\AppData\Local\Temp\New Client.exe
      "C:\Users\Admin\AppData\Local\Temp\New Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\nerist.exe
        "C:\Users\Admin\AppData\Local\Temp\nerist.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f im Wireshark.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:2824
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1332
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\nerist.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2564
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f im Wireshark.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:2228
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2176
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\nerist.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2484
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f im Wireshark.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:916
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1796
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\nerist.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2244
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f im Wireshark.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:1344
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2316
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\nerist.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2496
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f im Wireshark.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:1736
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2816
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\nerist.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2724
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C387EA21-2F0E-426D-A9C9-4A261F7E122D} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\nerist.exe
      C:\Users\Admin\AppData\Local\Temp\nerist.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2560
    • C:\Users\Admin\AppData\Local\Temp\qt.exe
      C:\Users\Admin\AppData\Local\Temp\qt.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
    • C:\Users\Admin\AppData\Local\Temp\nerist.exe
      C:\Users\Admin\AppData\Local\Temp\nerist.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1820
    • C:\Users\Admin\AppData\Local\Temp\qt.exe
      C:\Users\Admin\AppData\Local\Temp\qt.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\New Client.exe

    Filesize

    65KB

    MD5

    f02dfb47ff572b423658f59d12319074

    SHA1

    d4ff07fba5008cca37b6f2f03d0ff4410ee100c5

    SHA256

    698433795eb56980728a350d3100516d24ccfb298c5683183b59f03131c32320

    SHA512

    2b8a9d287dc1dee0accbce30fc88392123b09e228db4cbfe9afd3295e33582ad0e18ce05252146df0a48f7e5238dbb91807f06e2b8875c82207c6f6b8e03a5a2

  • \Users\Admin\AppData\Local\Temp\NerestPCFree 0.31.1.exe

    Filesize

    9.4MB

    MD5

    528865813ccd9f4993ebfaa940ffb508

    SHA1

    489edf8a9b2a3e8e7d9eebec4d1acd776b71e51b

    SHA256

    d873e0097be4144f1b23e3d932587a18d5600d8d64071d53763d27cafe58f8e8

    SHA512

    e6d55a53310640ff42d3bd7c01b1885773b38784e0c954112528dcd59ccbadbe986db95bb6c19b7c32177fa80c62880a5288b761f677510677cc605708fe7b85

  • \Users\Admin\AppData\Local\Temp\Qt QtWebEngineProcess.exe

    Filesize

    38KB

    MD5

    079ecff45ff4bdf631a6dd6a2cdda813

    SHA1

    d6bc1cf8e01a89d8f087a4eb27be8007b72edbee

    SHA256

    c7574e6429e22cf4bf64f6c151c916002b1e0fd69c5ee1107d82fc0f25c352a7

    SHA512

    c4c662fec87087d6b0ad7f2d3b88b04f3527d4b85c050251c89f6742a8d8fb7a85f5e8d2cc7a08a70bfb0c8d7c3435b9036cda771fd1e6061bf233ac711ea720

  • memory/2148-17-0x0000000000400000-0x0000000000D9B000-memory.dmp

    Filesize

    9.6MB

  • memory/2340-46-0x00000000011A0000-0x00000000011B0000-memory.dmp

    Filesize

    64KB

  • memory/2688-22-0x0000000001090000-0x000000000225E000-memory.dmp

    Filesize

    17.8MB

  • memory/2688-23-0x0000000000540000-0x0000000000541000-memory.dmp

    Filesize

    4KB

  • memory/2844-21-0x0000000001320000-0x0000000001330000-memory.dmp

    Filesize

    64KB

  • memory/3012-42-0x0000000000E10000-0x0000000000E20000-memory.dmp

    Filesize

    64KB