Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2023 20:26

General

  • Target

    AVI Reader.exe

  • Size

    49KB

  • MD5

    c3ec94cb1c15fbfd213aa5d5854b8e3f

  • SHA1

    65726604b29227377aadef41da87a7306c852f0c

  • SHA256

    87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

  • SHA512

    e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

  • SSDEEP

    1536:a7dS1EAd8II28ca2zhmamGJCKDRMcyEQXGNEPRbw1Rl:igEA6II2Da2zPf/XyEQSiRby

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

Cheats

C2

127.0.0.1:1

Mutex

smss.exe

Attributes
  • reg_key

    smss.exe

  • splitter

    |Ghost|

Extracted

Family

xworm

C2

192.168.2.133:1

217.229.108.168:1

Attributes
  • install_file

    USB.exe

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe
    "C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Users\Admin\AppData\Local\Temp\smss.exe
      "C:\Users\Admin\AppData\Local\Temp\smss.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
          PID:1092
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
          3⤵
          • Creates scheduled task(s)
          PID:1832
        • C:\Users\Admin\AppData\Local\Temp\51174fc93d384f91b7e53454d4b70fa8.exe
          "C:\Users\Admin\AppData\Local\Temp\51174fc93d384f91b7e53454d4b70fa8.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4820
          • C:\Users\Admin\AppData\Roaming\Meatspin_v6_FULL_by_LuckyKazya.exe
            "C:\Users\Admin\AppData\Roaming\Meatspin_v6_FULL_by_LuckyKazya.exe"
            4⤵
            • Executes dropped EXE
            PID:3400
          • C:\Users\Admin\AppData\Roaming\MicrosoftEdge.exe
            "C:\Users\Admin\AppData\Roaming\MicrosoftEdge.exe"
            4⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4696
          • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe
            "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe"
            4⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2604
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 5
          3⤵
            PID:2756
      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        C:\Users\Admin\AppData\Local\Temp\smss.exe
        1⤵
        • Executes dropped EXE
        PID:1136
      • C:\Users\Admin\AppData\Local\Temp\smss.exe
        C:\Users\Admin\AppData\Local\Temp\smss.exe
        1⤵
        • Executes dropped EXE
        PID:3612
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x304 0x4b4
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2944

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\smss.exe.log

        Filesize

        319B

        MD5

        26ca4897aad21f536806c5e7925976e7

        SHA1

        f072e5b6bfd7ce28dbb16f162d9a4e05690fcbd8

        SHA256

        1c5b33fb22baaa5f9f1400e86f650aa4694387cdfa4835d3f60bebf203a491fd

        SHA512

        0f16a7f7fb34550bd91f042b2005cdc4233ca3e4be650abb832ff2f253358d7aa5fde1de4e1d9fc9e6cf971f1ed343ae6b575988083d9c4e3c6af96bdfb5d5a1

      • C:\Users\Admin\AppData\Local\Temp\51174fc93d384f91b7e53454d4b70fa8.exe

        Filesize

        4.1MB

        MD5

        a0b724a087d8e87aa0571726265153a3

        SHA1

        d645fff92ae60a5fde73e1f62aef82f40cf6a1d2

        SHA256

        9198c970d6b61c1f22b6e2e4065fd99e8fd107c3bb8162c8aef56559459e9ff1

        SHA512

        aad4d75df0c8b5085492450ead420d6e7f7dc498dfbc3290014f2e633fcab069a5e5b0b535e7330b8b5b9267299d52b217630649933e4dbaaed3f37c5ab281dd

      • C:\Users\Admin\AppData\Local\Temp\51174fc93d384f91b7e53454d4b70fa8.exe

        Filesize

        4.1MB

        MD5

        a0b724a087d8e87aa0571726265153a3

        SHA1

        d645fff92ae60a5fde73e1f62aef82f40cf6a1d2

        SHA256

        9198c970d6b61c1f22b6e2e4065fd99e8fd107c3bb8162c8aef56559459e9ff1

        SHA512

        aad4d75df0c8b5085492450ead420d6e7f7dc498dfbc3290014f2e633fcab069a5e5b0b535e7330b8b5b9267299d52b217630649933e4dbaaed3f37c5ab281dd

      • C:\Users\Admin\AppData\Local\Temp\51174fc93d384f91b7e53454d4b70fa8.exe

        Filesize

        4.1MB

        MD5

        a0b724a087d8e87aa0571726265153a3

        SHA1

        d645fff92ae60a5fde73e1f62aef82f40cf6a1d2

        SHA256

        9198c970d6b61c1f22b6e2e4065fd99e8fd107c3bb8162c8aef56559459e9ff1

        SHA512

        aad4d75df0c8b5085492450ead420d6e7f7dc498dfbc3290014f2e633fcab069a5e5b0b535e7330b8b5b9267299d52b217630649933e4dbaaed3f37c5ab281dd

      • C:\Users\Admin\AppData\Local\Temp\smss.exe

        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe

        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe

        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe

        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Local\Temp\smss.exe

        Filesize

        49KB

        MD5

        c3ec94cb1c15fbfd213aa5d5854b8e3f

        SHA1

        65726604b29227377aadef41da87a7306c852f0c

        SHA256

        87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4

        SHA512

        e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf

      • C:\Users\Admin\AppData\Roaming\Meatspin_v6_FULL_by_LuckyKazya.exe

        Filesize

        3.8MB

        MD5

        137c1b0243beb35b6a0b6dbe632dc341

        SHA1

        b710da533d9a33f4d7fc78d317bbcee8dc95826d

        SHA256

        86cd8a8dc5228014e559788e7a0f5ed6fef637691bf53111e9eab4187a0652ab

        SHA512

        49ee75b71223ed47ae81a089247ff3002d50f70ede8e57af42f73745bbf7cb8ee7c71c1ab5da9d967fbe0b2f9de5dad70f4a7f4cfe44ba104d5a60be53eccabf

      • C:\Users\Admin\AppData\Roaming\Meatspin_v6_FULL_by_LuckyKazya.exe

        Filesize

        3.8MB

        MD5

        137c1b0243beb35b6a0b6dbe632dc341

        SHA1

        b710da533d9a33f4d7fc78d317bbcee8dc95826d

        SHA256

        86cd8a8dc5228014e559788e7a0f5ed6fef637691bf53111e9eab4187a0652ab

        SHA512

        49ee75b71223ed47ae81a089247ff3002d50f70ede8e57af42f73745bbf7cb8ee7c71c1ab5da9d967fbe0b2f9de5dad70f4a7f4cfe44ba104d5a60be53eccabf

      • C:\Users\Admin\AppData\Roaming\Meatspin_v6_FULL_by_LuckyKazya.exe

        Filesize

        3.8MB

        MD5

        137c1b0243beb35b6a0b6dbe632dc341

        SHA1

        b710da533d9a33f4d7fc78d317bbcee8dc95826d

        SHA256

        86cd8a8dc5228014e559788e7a0f5ed6fef637691bf53111e9eab4187a0652ab

        SHA512

        49ee75b71223ed47ae81a089247ff3002d50f70ede8e57af42f73745bbf7cb8ee7c71c1ab5da9d967fbe0b2f9de5dad70f4a7f4cfe44ba104d5a60be53eccabf

      • C:\Users\Admin\AppData\Roaming\MicrosoftEdge.exe

        Filesize

        197KB

        MD5

        96567f3ca98a3cf9df86e63eea9e88d9

        SHA1

        e7b0484e22e7aebf974e44ec4d621ebfbdcaa2f4

        SHA256

        7c7b11c8eb786a3dcc9a361605722abfb27450ad0a98a3fd075fcfffce08e7cc

        SHA512

        0d47b044e7f7288b835fc05493dcaeb6778d3af18e63d8d00c0e5e394c4eae28db0aed221da239a3683bb2cfbdbf2655bd0ac3214f02ea204ff243efadc82feb

      • C:\Users\Admin\AppData\Roaming\MicrosoftEdge.exe

        Filesize

        197KB

        MD5

        96567f3ca98a3cf9df86e63eea9e88d9

        SHA1

        e7b0484e22e7aebf974e44ec4d621ebfbdcaa2f4

        SHA256

        7c7b11c8eb786a3dcc9a361605722abfb27450ad0a98a3fd075fcfffce08e7cc

        SHA512

        0d47b044e7f7288b835fc05493dcaeb6778d3af18e63d8d00c0e5e394c4eae28db0aed221da239a3683bb2cfbdbf2655bd0ac3214f02ea204ff243efadc82feb

      • C:\Users\Admin\AppData\Roaming\MicrosoftEdge.exe

        Filesize

        197KB

        MD5

        96567f3ca98a3cf9df86e63eea9e88d9

        SHA1

        e7b0484e22e7aebf974e44ec4d621ebfbdcaa2f4

        SHA256

        7c7b11c8eb786a3dcc9a361605722abfb27450ad0a98a3fd075fcfffce08e7cc

        SHA512

        0d47b044e7f7288b835fc05493dcaeb6778d3af18e63d8d00c0e5e394c4eae28db0aed221da239a3683bb2cfbdbf2655bd0ac3214f02ea204ff243efadc82feb

      • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe

        Filesize

        192KB

        MD5

        3bdc1a44fa56047346dd6a7d33f57bfb

        SHA1

        435be4f1307f6d4c45213e27c775bba7c126f2fc

        SHA256

        207d25c9e2548babe4539403c210d9224dd7ada2d223e70168168fafbc49521a

        SHA512

        5f3e6f9f771b64b065d2113330c68ad49309ec2c3d80e67020bf4185852a0cf000239f72c5d9aa12872320070d6ab2b19d91243f5efce69bb2d1ee6ea1a49178

      • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe

        Filesize

        192KB

        MD5

        3bdc1a44fa56047346dd6a7d33f57bfb

        SHA1

        435be4f1307f6d4c45213e27c775bba7c126f2fc

        SHA256

        207d25c9e2548babe4539403c210d9224dd7ada2d223e70168168fafbc49521a

        SHA512

        5f3e6f9f771b64b065d2113330c68ad49309ec2c3d80e67020bf4185852a0cf000239f72c5d9aa12872320070d6ab2b19d91243f5efce69bb2d1ee6ea1a49178

      • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe

        Filesize

        192KB

        MD5

        3bdc1a44fa56047346dd6a7d33f57bfb

        SHA1

        435be4f1307f6d4c45213e27c775bba7c126f2fc

        SHA256

        207d25c9e2548babe4539403c210d9224dd7ada2d223e70168168fafbc49521a

        SHA512

        5f3e6f9f771b64b065d2113330c68ad49309ec2c3d80e67020bf4185852a0cf000239f72c5d9aa12872320070d6ab2b19d91243f5efce69bb2d1ee6ea1a49178

      • memory/1136-30-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/1136-33-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/1136-31-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/2604-84-0x0000000000C00000-0x0000000000C34000-memory.dmp

        Filesize

        208KB

      • memory/2604-109-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/2604-85-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/2604-113-0x000000001BA90000-0x000000001BAA0000-memory.dmp

        Filesize

        64KB

      • memory/2604-105-0x000000001BA90000-0x000000001BAA0000-memory.dmp

        Filesize

        64KB

      • memory/3400-108-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/3400-91-0x000002502B290000-0x000002502B2A0000-memory.dmp

        Filesize

        64KB

      • memory/3400-78-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/3400-111-0x000002502B290000-0x000002502B2A0000-memory.dmp

        Filesize

        64KB

      • memory/3400-82-0x0000025010940000-0x0000025010D04000-memory.dmp

        Filesize

        3.8MB

      • memory/3612-0-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3612-2-0x0000000000020000-0x000000000002A000-memory.dmp

        Filesize

        40KB

      • memory/3612-5-0x000000001C020000-0x000000001C0C6000-memory.dmp

        Filesize

        664KB

      • memory/3612-4-0x000000001AEF0000-0x000000001AF08000-memory.dmp

        Filesize

        96KB

      • memory/3612-3-0x000000001B420000-0x000000001B8EE000-memory.dmp

        Filesize

        4.8MB

      • memory/3612-17-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3612-106-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3612-16-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3612-90-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3612-1-0x0000000000770000-0x0000000000780000-memory.dmp

        Filesize

        64KB

      • memory/3612-11-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3736-23-0x000000001D690000-0x000000001D72C000-memory.dmp

        Filesize

        624KB

      • memory/3736-24-0x000000001BE40000-0x000000001BE48000-memory.dmp

        Filesize

        32KB

      • memory/3736-26-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3736-19-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3736-25-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3736-18-0x00007FF8A3A60000-0x00007FF8A4401000-memory.dmp

        Filesize

        9.6MB

      • memory/3736-28-0x0000000020050000-0x0000000020069000-memory.dmp

        Filesize

        100KB

      • memory/3736-107-0x000000001D7F0000-0x000000001D7FA000-memory.dmp

        Filesize

        40KB

      • memory/3736-27-0x000000001FCE0000-0x000000001FD42000-memory.dmp

        Filesize

        392KB

      • memory/4696-83-0x00000000002D0000-0x0000000000306000-memory.dmp

        Filesize

        216KB

      • memory/4696-104-0x000000001B180000-0x000000001B190000-memory.dmp

        Filesize

        64KB

      • memory/4696-89-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/4696-110-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/4696-112-0x000000001B180000-0x000000001B190000-memory.dmp

        Filesize

        64KB

      • memory/4820-86-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/4820-46-0x00007FF89F610000-0x00007FF8A00D1000-memory.dmp

        Filesize

        10.8MB

      • memory/4820-45-0x0000000000E90000-0x00000000012BA000-memory.dmp

        Filesize

        4.2MB