Resubmissions

08-09-2023 22:10

230908-13enksff96 10

08-09-2023 20:44

230908-zh5tlafc45 10

Analysis

  • max time kernel
    30s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2023 22:10

General

  • Target

    AVI Reader.exe

  • Size

    49KB

  • MD5

    c3ec94cb1c15fbfd213aa5d5854b8e3f

  • SHA1

    65726604b29227377aadef41da87a7306c852f0c

  • SHA256

    87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

  • SHA512

    e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

  • SSDEEP

    1536:a7dS1EAd8II28ca2zhmamGJCKDRMcyEQXGNEPRbw1Rl:igEA6II2Da2zPf/XyEQSiRby

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

Cheats

C2

127.0.0.1:1

Mutex

smss.exe

Attributes
  • reg_key

    smss.exe

  • splitter

    |Ghost|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe
    "C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 5
        3⤵
          PID:2660
      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        "C:\Users\Admin\AppData\Local\Temp\smss.exe"
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Windows\system32\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          3⤵
            PID:2792
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
            3⤵
            • Creates scheduled task(s)
            PID:2788
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2552

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • memory/2304-11-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
        Filesize

        9.6MB

      • memory/2304-18-0x0000000000AD0000-0x0000000000B50000-memory.dmp
        Filesize

        512KB

      • memory/2304-10-0x0000000000E60000-0x0000000000E6A000-memory.dmp
        Filesize

        40KB

      • memory/2304-21-0x0000000000AD0000-0x0000000000B50000-memory.dmp
        Filesize

        512KB

      • memory/2304-12-0x0000000000AD0000-0x0000000000B50000-memory.dmp
        Filesize

        512KB

      • memory/2304-20-0x0000000000AD0000-0x0000000000B50000-memory.dmp
        Filesize

        512KB

      • memory/2304-14-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
        Filesize

        9.6MB

      • memory/2304-19-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
        Filesize

        9.6MB

      • memory/2552-23-0x0000000140000000-0x00000001405E8000-memory.dmp
        Filesize

        5.9MB

      • memory/2552-22-0x0000000140000000-0x00000001405E8000-memory.dmp
        Filesize

        5.9MB

      • memory/3044-2-0x0000000001FE0000-0x0000000002060000-memory.dmp
        Filesize

        512KB

      • memory/3044-1-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
        Filesize

        9.6MB

      • memory/3044-13-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
        Filesize

        9.6MB

      • memory/3044-0-0x00000000002A0000-0x00000000002AA000-memory.dmp
        Filesize

        40KB

      • memory/3044-4-0x000007FEF51D0000-0x000007FEF5B6D000-memory.dmp
        Filesize

        9.6MB

      • memory/3044-3-0x0000000000420000-0x0000000000438000-memory.dmp
        Filesize

        96KB