Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2023 20:26
Static task
static1
Behavioral task
behavioral1
Sample
AVI Reader.exe
Resource
win7-20230831-en
General
-
Target
AVI Reader.exe
-
Size
49KB
-
MD5
c3ec94cb1c15fbfd213aa5d5854b8e3f
-
SHA1
65726604b29227377aadef41da87a7306c852f0c
-
SHA256
87a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4
-
SHA512
e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf
-
SSDEEP
1536:a7dS1EAd8II28ca2zhmamGJCKDRMcyEQXGNEPRbw1Rl:igEA6II2Da2zPf/XyEQSiRby
Malware Config
Extracted
njrat
Platinum
Cheats
127.0.0.1:1
smss.exe
-
reg_key
smss.exe
-
splitter
|Ghost|
Extracted
xworm
192.168.2.133:1
217.229.108.168:1
-
install_file
USB.exe
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\Control Panel\International\Geo\Nation AVI Reader.exe Key value queried \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\Control Panel\International\Geo\Nation 51174fc93d384f91b7e53454d4b70fa8.exe -
Drops startup file 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smss.exe smss.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smss.url smss.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftEdge.lnk MicrosoftEdge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftEdge.lnk MicrosoftEdge.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftEdgeUpdate.lnk MicrosoftEdgeUpdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftEdgeUpdate.lnk MicrosoftEdgeUpdate.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smss.exe smss.exe -
Executes dropped EXE 7 IoCs
pid Process 3736 smss.exe 1136 smss.exe 4820 51174fc93d384f91b7e53454d4b70fa8.exe 3400 Meatspin_v6_FULL_by_LuckyKazya.exe 4696 MicrosoftEdge.exe 2604 MicrosoftEdgeUpdate.exe 3612 smss.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\smss.exe\" .." smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\smss.exe\" .." smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdge = "C:\\Users\\Admin\\AppData\\Local\\MicrosoftEdge.exe" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1980726966-773384374-2129981223-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpdate = "C:\\Users\\Admin\\AppData\\Local\\MicrosoftEdgeUpdate.exe" MicrosoftEdgeUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4696 MicrosoftEdge.exe 2604 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: SeDebugPrivilege 4696 MicrosoftEdge.exe Token: SeDebugPrivilege 2604 MicrosoftEdgeUpdate.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 2944 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2944 AUDIODG.EXE Token: SeDebugPrivilege 4696 MicrosoftEdge.exe Token: SeDebugPrivilege 2604 MicrosoftEdgeUpdate.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe Token: 33 3736 smss.exe Token: SeIncBasePriorityPrivilege 3736 smss.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4696 MicrosoftEdge.exe 2604 MicrosoftEdgeUpdate.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3612 wrote to memory of 3736 3612 AVI Reader.exe 94 PID 3612 wrote to memory of 3736 3612 AVI Reader.exe 94 PID 3612 wrote to memory of 3968 3612 AVI Reader.exe 95 PID 3612 wrote to memory of 3968 3612 AVI Reader.exe 95 PID 3968 wrote to memory of 2756 3968 cmd.exe 97 PID 3968 wrote to memory of 2756 3968 cmd.exe 97 PID 3736 wrote to memory of 1092 3736 smss.exe 102 PID 3736 wrote to memory of 1092 3736 smss.exe 102 PID 3736 wrote to memory of 1832 3736 smss.exe 104 PID 3736 wrote to memory of 1832 3736 smss.exe 104 PID 3736 wrote to memory of 4820 3736 smss.exe 108 PID 3736 wrote to memory of 4820 3736 smss.exe 108 PID 4820 wrote to memory of 3400 4820 51174fc93d384f91b7e53454d4b70fa8.exe 109 PID 4820 wrote to memory of 3400 4820 51174fc93d384f91b7e53454d4b70fa8.exe 109 PID 4820 wrote to memory of 4696 4820 51174fc93d384f91b7e53454d4b70fa8.exe 110 PID 4820 wrote to memory of 4696 4820 51174fc93d384f91b7e53454d4b70fa8.exe 110 PID 4820 wrote to memory of 2604 4820 51174fc93d384f91b7e53454d4b70fa8.exe 111 PID 4820 wrote to memory of 2604 4820 51174fc93d384f91b7e53454d4b70fa8.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\smss.exe"C:\Users\Admin\AppData\Local\Temp\smss.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵PID:1092
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe3⤵
- Creates scheduled task(s)
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\51174fc93d384f91b7e53454d4b70fa8.exe"C:\Users\Admin\AppData\Local\Temp\51174fc93d384f91b7e53454d4b70fa8.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Roaming\Meatspin_v6_FULL_by_LuckyKazya.exe"C:\Users\Admin\AppData\Roaming\Meatspin_v6_FULL_by_LuckyKazya.exe"4⤵
- Executes dropped EXE
PID:3400
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdge.exe"C:\Users\Admin\AppData\Roaming\MicrosoftEdge.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4696
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe"C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\AVI Reader.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 53⤵PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\smss.exeC:\Users\Admin\AppData\Local\Temp\smss.exe1⤵
- Executes dropped EXE
PID:1136
-
C:\Users\Admin\AppData\Local\Temp\smss.exeC:\Users\Admin\AppData\Local\Temp\smss.exe1⤵
- Executes dropped EXE
PID:3612
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x304 0x4b41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD526ca4897aad21f536806c5e7925976e7
SHA1f072e5b6bfd7ce28dbb16f162d9a4e05690fcbd8
SHA2561c5b33fb22baaa5f9f1400e86f650aa4694387cdfa4835d3f60bebf203a491fd
SHA5120f16a7f7fb34550bd91f042b2005cdc4233ca3e4be650abb832ff2f253358d7aa5fde1de4e1d9fc9e6cf971f1ed343ae6b575988083d9c4e3c6af96bdfb5d5a1
-
Filesize
4.1MB
MD5a0b724a087d8e87aa0571726265153a3
SHA1d645fff92ae60a5fde73e1f62aef82f40cf6a1d2
SHA2569198c970d6b61c1f22b6e2e4065fd99e8fd107c3bb8162c8aef56559459e9ff1
SHA512aad4d75df0c8b5085492450ead420d6e7f7dc498dfbc3290014f2e633fcab069a5e5b0b535e7330b8b5b9267299d52b217630649933e4dbaaed3f37c5ab281dd
-
Filesize
4.1MB
MD5a0b724a087d8e87aa0571726265153a3
SHA1d645fff92ae60a5fde73e1f62aef82f40cf6a1d2
SHA2569198c970d6b61c1f22b6e2e4065fd99e8fd107c3bb8162c8aef56559459e9ff1
SHA512aad4d75df0c8b5085492450ead420d6e7f7dc498dfbc3290014f2e633fcab069a5e5b0b535e7330b8b5b9267299d52b217630649933e4dbaaed3f37c5ab281dd
-
Filesize
4.1MB
MD5a0b724a087d8e87aa0571726265153a3
SHA1d645fff92ae60a5fde73e1f62aef82f40cf6a1d2
SHA2569198c970d6b61c1f22b6e2e4065fd99e8fd107c3bb8162c8aef56559459e9ff1
SHA512aad4d75df0c8b5085492450ead420d6e7f7dc498dfbc3290014f2e633fcab069a5e5b0b535e7330b8b5b9267299d52b217630649933e4dbaaed3f37c5ab281dd
-
Filesize
49KB
MD5c3ec94cb1c15fbfd213aa5d5854b8e3f
SHA165726604b29227377aadef41da87a7306c852f0c
SHA25687a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4
SHA512e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf
-
Filesize
49KB
MD5c3ec94cb1c15fbfd213aa5d5854b8e3f
SHA165726604b29227377aadef41da87a7306c852f0c
SHA25687a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4
SHA512e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf
-
Filesize
49KB
MD5c3ec94cb1c15fbfd213aa5d5854b8e3f
SHA165726604b29227377aadef41da87a7306c852f0c
SHA25687a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4
SHA512e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf
-
Filesize
49KB
MD5c3ec94cb1c15fbfd213aa5d5854b8e3f
SHA165726604b29227377aadef41da87a7306c852f0c
SHA25687a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4
SHA512e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf
-
Filesize
49KB
MD5c3ec94cb1c15fbfd213aa5d5854b8e3f
SHA165726604b29227377aadef41da87a7306c852f0c
SHA25687a340c6dc9b2e994fddc7edb764ab197ce3eb576c4456a89b9faddd5f28b0b4
SHA512e9cc11eb5e5e7426f9b8109e73194fccf989bfba3c04b73b78094946e79c5c31f3bb85d75193bc370b192836932a6bd8fdda1f3b5ff7b027a911b9bd7612aebf
-
Filesize
3.8MB
MD5137c1b0243beb35b6a0b6dbe632dc341
SHA1b710da533d9a33f4d7fc78d317bbcee8dc95826d
SHA25686cd8a8dc5228014e559788e7a0f5ed6fef637691bf53111e9eab4187a0652ab
SHA51249ee75b71223ed47ae81a089247ff3002d50f70ede8e57af42f73745bbf7cb8ee7c71c1ab5da9d967fbe0b2f9de5dad70f4a7f4cfe44ba104d5a60be53eccabf
-
Filesize
3.8MB
MD5137c1b0243beb35b6a0b6dbe632dc341
SHA1b710da533d9a33f4d7fc78d317bbcee8dc95826d
SHA25686cd8a8dc5228014e559788e7a0f5ed6fef637691bf53111e9eab4187a0652ab
SHA51249ee75b71223ed47ae81a089247ff3002d50f70ede8e57af42f73745bbf7cb8ee7c71c1ab5da9d967fbe0b2f9de5dad70f4a7f4cfe44ba104d5a60be53eccabf
-
Filesize
3.8MB
MD5137c1b0243beb35b6a0b6dbe632dc341
SHA1b710da533d9a33f4d7fc78d317bbcee8dc95826d
SHA25686cd8a8dc5228014e559788e7a0f5ed6fef637691bf53111e9eab4187a0652ab
SHA51249ee75b71223ed47ae81a089247ff3002d50f70ede8e57af42f73745bbf7cb8ee7c71c1ab5da9d967fbe0b2f9de5dad70f4a7f4cfe44ba104d5a60be53eccabf
-
Filesize
197KB
MD596567f3ca98a3cf9df86e63eea9e88d9
SHA1e7b0484e22e7aebf974e44ec4d621ebfbdcaa2f4
SHA2567c7b11c8eb786a3dcc9a361605722abfb27450ad0a98a3fd075fcfffce08e7cc
SHA5120d47b044e7f7288b835fc05493dcaeb6778d3af18e63d8d00c0e5e394c4eae28db0aed221da239a3683bb2cfbdbf2655bd0ac3214f02ea204ff243efadc82feb
-
Filesize
197KB
MD596567f3ca98a3cf9df86e63eea9e88d9
SHA1e7b0484e22e7aebf974e44ec4d621ebfbdcaa2f4
SHA2567c7b11c8eb786a3dcc9a361605722abfb27450ad0a98a3fd075fcfffce08e7cc
SHA5120d47b044e7f7288b835fc05493dcaeb6778d3af18e63d8d00c0e5e394c4eae28db0aed221da239a3683bb2cfbdbf2655bd0ac3214f02ea204ff243efadc82feb
-
Filesize
197KB
MD596567f3ca98a3cf9df86e63eea9e88d9
SHA1e7b0484e22e7aebf974e44ec4d621ebfbdcaa2f4
SHA2567c7b11c8eb786a3dcc9a361605722abfb27450ad0a98a3fd075fcfffce08e7cc
SHA5120d47b044e7f7288b835fc05493dcaeb6778d3af18e63d8d00c0e5e394c4eae28db0aed221da239a3683bb2cfbdbf2655bd0ac3214f02ea204ff243efadc82feb
-
Filesize
192KB
MD53bdc1a44fa56047346dd6a7d33f57bfb
SHA1435be4f1307f6d4c45213e27c775bba7c126f2fc
SHA256207d25c9e2548babe4539403c210d9224dd7ada2d223e70168168fafbc49521a
SHA5125f3e6f9f771b64b065d2113330c68ad49309ec2c3d80e67020bf4185852a0cf000239f72c5d9aa12872320070d6ab2b19d91243f5efce69bb2d1ee6ea1a49178
-
Filesize
192KB
MD53bdc1a44fa56047346dd6a7d33f57bfb
SHA1435be4f1307f6d4c45213e27c775bba7c126f2fc
SHA256207d25c9e2548babe4539403c210d9224dd7ada2d223e70168168fafbc49521a
SHA5125f3e6f9f771b64b065d2113330c68ad49309ec2c3d80e67020bf4185852a0cf000239f72c5d9aa12872320070d6ab2b19d91243f5efce69bb2d1ee6ea1a49178
-
Filesize
192KB
MD53bdc1a44fa56047346dd6a7d33f57bfb
SHA1435be4f1307f6d4c45213e27c775bba7c126f2fc
SHA256207d25c9e2548babe4539403c210d9224dd7ada2d223e70168168fafbc49521a
SHA5125f3e6f9f771b64b065d2113330c68ad49309ec2c3d80e67020bf4185852a0cf000239f72c5d9aa12872320070d6ab2b19d91243f5efce69bb2d1ee6ea1a49178