Analysis

  • max time kernel
    300s
  • max time network
    293s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2023 21:27

General

  • Target

    87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4.exe

  • Size

    49KB

  • MD5

    c3ec94cb1c15fbfd213aa5d5854b8e3f

  • SHA1

    65726604b29227377aadef41da87a7306c852f0c

  • SHA256

    87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

  • SHA512

    e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

  • SSDEEP

    1536:a7dS1EAd8II28ca2zhmamGJCKDRMcyEQXGNEPRbw1Rl:igEA6II2Da2zPf/XyEQSiRby

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

Cheats

C2

127.0.0.1:1

Mutex

smss.exe

Attributes
  • reg_key

    smss.exe

  • splitter

    |Ghost|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4.exe
    "C:\Users\Admin\AppData\Local\Temp\87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\smss.exe
      "C:\Users\Admin\AppData\Local\Temp\smss.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\system32\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
          PID:2708
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
          3⤵
          • Creates scheduled task(s)
          PID:2692
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 5
          3⤵
            PID:2608
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {48492229-0AC1-4F9B-B827-7EB2897649D6} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:440
        • C:\Users\Admin\AppData\Local\Temp\smss.exe
          C:\Users\Admin\AppData\Local\Temp\smss.exe
          2⤵
          • Executes dropped EXE
          PID:644
        • C:\Users\Admin\AppData\Local\Temp\smss.exe
          C:\Users\Admin\AppData\Local\Temp\smss.exe
          2⤵
          • Executes dropped EXE
          PID:1052
        • C:\Users\Admin\AppData\Local\Temp\smss.exe
          C:\Users\Admin\AppData\Local\Temp\smss.exe
          2⤵
          • Executes dropped EXE
          PID:2024
        • C:\Users\Admin\AppData\Local\Temp\smss.exe
          C:\Users\Admin\AppData\Local\Temp\smss.exe
          2⤵
          • Executes dropped EXE
          PID:2660

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smss.exe
        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • memory/644-23-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/644-25-0x0000000002040000-0x00000000020C0000-memory.dmp
        Filesize

        512KB

      • memory/644-24-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/644-26-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/1052-29-0x00000000008C0000-0x0000000000940000-memory.dmp
        Filesize

        512KB

      • memory/1052-31-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/1052-30-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/1052-28-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/1900-13-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/1900-3-0x0000000000A60000-0x0000000000AE0000-memory.dmp
        Filesize

        512KB

      • memory/1900-4-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/1900-0-0x0000000000DA0000-0x0000000000DAA000-memory.dmp
        Filesize

        40KB

      • memory/1900-2-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/1900-1-0x00000000003F0000-0x0000000000408000-memory.dmp
        Filesize

        96KB

      • memory/2024-34-0x00000000007A0000-0x0000000000820000-memory.dmp
        Filesize

        512KB

      • memory/2024-36-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2024-35-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2024-33-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2660-38-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2660-39-0x0000000002000000-0x0000000002080000-memory.dmp
        Filesize

        512KB

      • memory/2660-40-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2660-41-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2844-18-0x0000000002040000-0x00000000020C0000-memory.dmp
        Filesize

        512KB

      • memory/2844-10-0x0000000000950000-0x000000000095A000-memory.dmp
        Filesize

        40KB

      • memory/2844-14-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2844-19-0x0000000002040000-0x00000000020C0000-memory.dmp
        Filesize

        512KB

      • memory/2844-11-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2844-20-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
        Filesize

        9.6MB

      • memory/2844-21-0x0000000002040000-0x00000000020C0000-memory.dmp
        Filesize

        512KB

      • memory/2844-12-0x0000000002040000-0x00000000020C0000-memory.dmp
        Filesize

        512KB