Resubmissions

03-02-2025 19:11

250203-xv42qazngt 10

03-02-2025 19:07

250203-xswbss1rdm 10

03-02-2025 19:04

250203-xrbwrs1qhn 10

02-02-2025 15:00

250202-sdj8rswpez 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2025 19:11

General

  • Target

    XWorm-5.6-main.zip

  • Size

    17.4MB

  • MD5

    f8766a4d7853f38b9a5cb8b9e7e601a0

  • SHA1

    23eb644f84f35180aaf334f00659e8b907b45833

  • SHA256

    09630f5f1a47d6fe6b02d74de4c077876b6c607c183e241e82e72d10fb4c0ea0

  • SHA512

    65dbea03faa6f50d454292cbccd51ca099ab82bb56136643df69ea4790a842464a99cce79a26b8d1813be221bd4486c7c16d7b14597f269e0f2030f2d2f2574a

  • SSDEEP

    393216:wA1udbqUg2idC/kZz9g+430arKdAcXrO5VyAEBQ2T0ORhk:wCXUg2IhZS65rO5V8BQS04hk

Malware Config

Extracted

Family

njrat

Version

<- NjRAT 0.7d Horror Edition ->

Botnet

By AFlatoN

C2

147.185.221.22:40639

Mutex

b2e31adf64af873c0fa30a8ea1b8e5b8

Attributes
  • reg_key

    b2e31adf64af873c0fa30a8ea1b8e5b8

  • splitter

    Y262SUCZ4UJJ

Signatures

  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main.zip
    1⤵
      PID:4080
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4824
      • C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe
        "C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe"
        1⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\ProgramData\dllhost.exe
          "C:\ProgramData\dllhost.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1992
      • C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe
        "C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\Xworm V5.6.exe"
        1⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\ProgramData\dllhost.exe
          "C:\ProgramData\dllhost.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4364
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h "C:\ProgramData\dllhost.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:2540
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:848
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableRealtimeMonitoring $true
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:744
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c sc query windefend
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4808
            • C:\Windows\SysWOW64\sc.exe
              sc query windefend
              4⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:3228
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c sc stop windefend
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4092
            • C:\Windows\SysWOW64\sc.exe
              sc stop windefend
              4⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:2256
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c sc delete windefend
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5056
            • C:\Windows\SysWOW64\sc.exe
              sc delete windefend
              4⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:224
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /delete /tn CleanSweepCheck /f
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2832
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\ProgramData\dllhost.exe
            3⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1240
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\README.md
          2⤵
            PID:4976
        • C:\Windows\system32\OpenWith.exe
          C:\Windows\system32\OpenWith.exe -Embedding
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\system32\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\XWorm-5.6-main\XWorm-5.6-main\XWorm 5.6\README.md
            2⤵
              PID:1876
          • C:\ProgramData\dllhost.exe
            C:\ProgramData\dllhost.exe
            1⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1452

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\dllhost.exe

            Filesize

            54KB

            MD5

            e55f7e870a7f6012d4f27f9321b7fea0

            SHA1

            8445294700a52ef1ff72cae0b8f56744e436d223

            SHA256

            7f31048e078d08ad9fc97316feb1f4731dd13a3b4c70722730aa87118037e748

            SHA512

            826e584f2e0653a4eb4b5e933fcdd5551fbe93f5d92d2aa0ec519356a77b670dda50deac5cca26df9b0980925515a4b68630dc44defa5ebef1be8b3723da01d3

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dllhost.exe.log

            Filesize

            319B

            MD5

            da4fafeffe21b7cb3a8c170ca7911976

            SHA1

            50ef77e2451ab60f93f4db88325b897d215be5ad

            SHA256

            7341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7

            SHA512

            0bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Xworm V5.6.exe.log

            Filesize

            418B

            MD5

            50045c5c59ae3eb2db5452fb39e13335

            SHA1

            56226b40d4458df7e92f802381401e4183c97cb2

            SHA256

            b90b2a4ba2c69f094edce48807ad1873b1265c83795139fbf4576697fe65cae9

            SHA512

            bb20f9389e69e4a17fa254bd3b77212797f3be159ec6129b3a1501db3e24fb7b12096fbdbfcc93c24ecdb3cea88eae8a58e279b39c0777b6a4e9d4c15057faa4

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_naskz42b.tvy.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/744-39-0x0000000006510000-0x0000000006864000-memory.dmp

            Filesize

            3.3MB

          • memory/744-42-0x0000000007AE0000-0x0000000007B12000-memory.dmp

            Filesize

            200KB

          • memory/744-63-0x0000000007F60000-0x0000000007F68000-memory.dmp

            Filesize

            32KB

          • memory/744-62-0x0000000007F80000-0x0000000007F9A000-memory.dmp

            Filesize

            104KB

          • memory/744-25-0x0000000005370000-0x00000000053A6000-memory.dmp

            Filesize

            216KB

          • memory/744-26-0x00000000059E0000-0x0000000006008000-memory.dmp

            Filesize

            6.2MB

          • memory/744-27-0x0000000005960000-0x0000000005982000-memory.dmp

            Filesize

            136KB

          • memory/744-28-0x0000000006180000-0x00000000061E6000-memory.dmp

            Filesize

            408KB

          • memory/744-29-0x00000000061F0000-0x0000000006256000-memory.dmp

            Filesize

            408KB

          • memory/744-61-0x0000000007E80000-0x0000000007E94000-memory.dmp

            Filesize

            80KB

          • memory/744-60-0x0000000007E70000-0x0000000007E7E000-memory.dmp

            Filesize

            56KB

          • memory/744-40-0x0000000006910000-0x000000000692E000-memory.dmp

            Filesize

            120KB

          • memory/744-41-0x0000000006950000-0x000000000699C000-memory.dmp

            Filesize

            304KB

          • memory/744-59-0x0000000007E40000-0x0000000007E51000-memory.dmp

            Filesize

            68KB

          • memory/744-43-0x000000006F320000-0x000000006F36C000-memory.dmp

            Filesize

            304KB

          • memory/744-53-0x0000000006EF0000-0x0000000006F0E000-memory.dmp

            Filesize

            120KB

          • memory/744-54-0x0000000007B20000-0x0000000007BC3000-memory.dmp

            Filesize

            652KB

          • memory/744-55-0x0000000008280000-0x00000000088FA000-memory.dmp

            Filesize

            6.5MB

          • memory/744-56-0x0000000007C40000-0x0000000007C5A000-memory.dmp

            Filesize

            104KB

          • memory/744-57-0x0000000007CB0000-0x0000000007CBA000-memory.dmp

            Filesize

            40KB

          • memory/744-58-0x0000000007EC0000-0x0000000007F56000-memory.dmp

            Filesize

            600KB

          • memory/1992-14-0x0000000000E00000-0x0000000000E10000-memory.dmp

            Filesize

            64KB

          • memory/4500-3-0x0000000005210000-0x00000000057B4000-memory.dmp

            Filesize

            5.6MB

          • memory/4500-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

            Filesize

            4KB

          • memory/4500-1-0x0000000000160000-0x0000000000174000-memory.dmp

            Filesize

            80KB

          • memory/4500-2-0x0000000004B80000-0x0000000004C1C000-memory.dmp

            Filesize

            624KB