Resubmissions

08-09-2023 22:10

230908-13enksff96 10

08-09-2023 20:44

230908-zh5tlafc45 10

Analysis

  • max time kernel
    30s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2023 22:10

General

  • Target

    AVI Reader.exe

  • Size

    49KB

  • MD5

    c3ec94cb1c15fbfd213aa5d5854b8e3f

  • SHA1

    65726604b29227377aadef41da87a7306c852f0c

  • SHA256

    87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

  • SHA512

    e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

  • SSDEEP

    1536:a7dS1EAd8II28ca2zhmamGJCKDRMcyEQXGNEPRbw1Rl:igEA6II2Da2zPf/XyEQSiRby

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

Cheats

C2

127.0.0.1:1

Mutex

smss.exe

Attributes
  • reg_key

    smss.exe

  • splitter

    |Ghost|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe
    "C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\smss.exe
      "C:\Users\Admin\AppData\Local\Temp\smss.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
          PID:3152
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
          3⤵
          • Creates scheduled task(s)
          PID:4140
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 5
          3⤵
            PID:704

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • memory/2200-25-0x00007FF98C080000-0x00007FF98CA21000-memory.dmp
        Filesize

        9.6MB

      • memory/2200-24-0x000000001BC10000-0x000000001BC18000-memory.dmp
        Filesize

        32KB

      • memory/2200-23-0x000000001D4D0000-0x000000001D56C000-memory.dmp
        Filesize

        624KB

      • memory/2200-19-0x00007FF98C080000-0x00007FF98CA21000-memory.dmp
        Filesize

        9.6MB

      • memory/2200-18-0x00007FF98C080000-0x00007FF98CA21000-memory.dmp
        Filesize

        9.6MB

      • memory/4600-4-0x0000000000A20000-0x0000000000A30000-memory.dmp
        Filesize

        64KB

      • memory/4600-6-0x000000001C100000-0x000000001C1A6000-memory.dmp
        Filesize

        664KB

      • memory/4600-16-0x00007FF98C080000-0x00007FF98CA21000-memory.dmp
        Filesize

        9.6MB

      • memory/4600-5-0x000000001AFD0000-0x000000001AFE8000-memory.dmp
        Filesize

        96KB

      • memory/4600-17-0x00007FF98C080000-0x00007FF98CA21000-memory.dmp
        Filesize

        9.6MB

      • memory/4600-0-0x0000000000120000-0x000000000012A000-memory.dmp
        Filesize

        40KB

      • memory/4600-3-0x00007FF98C080000-0x00007FF98CA21000-memory.dmp
        Filesize

        9.6MB

      • memory/4600-1-0x00007FF98C080000-0x00007FF98CA21000-memory.dmp
        Filesize

        9.6MB

      • memory/4600-2-0x000000001B500000-0x000000001B9CE000-memory.dmp
        Filesize

        4.8MB