Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2023 20:47

General

  • Target

    1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe

  • Size

    96KB

  • MD5

    c00262699ae0facbf297badd09233876

  • SHA1

    305a02a7c0623004c6b9fa2c91a883f840d751bc

  • SHA256

    00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

  • SHA512

    845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

  • SSDEEP

    1536:qExAU0oN36tuQviFw15GHyBnvb3fLteF3nLrB9z3nOaF9bhS9vM:bxAU0oN36tuQviFCYSBnDfWl9zeaF9bV

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

Cheats

C2

127.0.0.1:1

Mutex

smss.exe

Attributes
  • reg_key

    smss.exe

  • splitter

    |Ghost|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\smss.exe
      "C:\Users\Admin\AppData\Local\Temp\smss.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
          PID:2588
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
          3⤵
          • Creates scheduled task(s)
          PID:2380
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          3⤵
            PID:2484
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
            3⤵
            • Creates scheduled task(s)
            PID:2560
          • C:\Users\Admin\AppData\Local\Temp\d23da00ec512413b847bf704a62d143c.exe
            "C:\Users\Admin\AppData\Local\Temp\d23da00ec512413b847bf704a62d143c.exe"
            3⤵
            • Executes dropped EXE
            PID:2044
          • C:\Users\Admin\AppData\Local\Temp\2eba04e31f4e4237baeeaa953fdde00c.exe
            "C:\Users\Admin\AppData\Local\Temp\2eba04e31f4e4237baeeaa953fdde00c.exe"
            3⤵
            • Executes dropped EXE
            PID:1324
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
            3⤵
              PID:2248
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
              3⤵
              • Creates scheduled task(s)
              PID:1396
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
              3⤵
                PID:2228
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
                3⤵
                • Creates scheduled task(s)
                PID:2992
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe"
              2⤵
              • Deletes itself
              • Suspicious use of WriteProcessMemory
              PID:1768
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 5
                3⤵
                  PID:2728
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {E4264C33-5675-43F6-86E9-DDB70F221080} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:756
              • C:\Users\Admin\AppData\Local\Temp\smss.exe
                C:\Users\Admin\AppData\Local\Temp\smss.exe
                2⤵
                • Executes dropped EXE
                PID:1108
              • C:\Users\Admin\AppData\Local\Temp\smss.exe
                C:\Users\Admin\AppData\Local\Temp\smss.exe
                2⤵
                • Executes dropped EXE
                PID:1888

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\2eba04e31f4e4237baeeaa953fdde00c.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\2eba04e31f4e4237baeeaa953fdde00c.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\2eba04e31f4e4237baeeaa953fdde00c.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\d23da00ec512413b847bf704a62d143c.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\d23da00ec512413b847bf704a62d143c.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • \Users\Admin\AppData\Local\Temp\2eba04e31f4e4237baeeaa953fdde00c.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • \Users\Admin\AppData\Local\Temp\d23da00ec512413b847bf704a62d143c.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • \Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • \Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • memory/1108-37-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1108-36-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1108-35-0x0000000000B40000-0x0000000000B80000-memory.dmp
              Filesize

              256KB

            • memory/1108-34-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1324-46-0x000007FEF5920000-0x000007FEF630C000-memory.dmp
              Filesize

              9.9MB

            • memory/1324-50-0x000000001C0B0000-0x000000001C130000-memory.dmp
              Filesize

              512KB

            • memory/1324-49-0x000007FEF5920000-0x000007FEF630C000-memory.dmp
              Filesize

              9.9MB

            • memory/1324-48-0x000000001C0B0000-0x000000001C130000-memory.dmp
              Filesize

              512KB

            • memory/1324-47-0x000000013F300000-0x000000013F7BA000-memory.dmp
              Filesize

              4.7MB

            • memory/1752-14-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1752-23-0x0000000000CC0000-0x0000000000D00000-memory.dmp
              Filesize

              256KB

            • memory/1752-22-0x0000000000CC0000-0x0000000000D00000-memory.dmp
              Filesize

              256KB

            • memory/1752-21-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1752-56-0x0000000000CC0000-0x0000000000D00000-memory.dmp
              Filesize

              256KB

            • memory/1752-15-0x0000000000CC0000-0x0000000000D00000-memory.dmp
              Filesize

              256KB

            • memory/1888-55-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1888-52-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1888-54-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/1888-53-0x00000000003C0000-0x0000000000400000-memory.dmp
              Filesize

              256KB

            • memory/2044-39-0x000000001BF50000-0x000000001BFD0000-memory.dmp
              Filesize

              512KB

            • memory/2044-38-0x000007FEF5920000-0x000007FEF630C000-memory.dmp
              Filesize

              9.9MB

            • memory/2044-30-0x000000013FB80000-0x000000014003A000-memory.dmp
              Filesize

              4.7MB

            • memory/2044-32-0x000000001BF50000-0x000000001BFD0000-memory.dmp
              Filesize

              512KB

            • memory/2044-31-0x000007FEF5920000-0x000007FEF630C000-memory.dmp
              Filesize

              9.9MB

            • memory/2924-16-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/2924-1-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/2924-0-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/2924-2-0x0000000001FC0000-0x0000000002000000-memory.dmp
              Filesize

              256KB

            • memory/2924-13-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB

            • memory/2924-17-0x00000000745B0000-0x0000000074B5B000-memory.dmp
              Filesize

              5.7MB