Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2023 20:47

General

  • Target

    1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe

  • Size

    96KB

  • MD5

    c00262699ae0facbf297badd09233876

  • SHA1

    305a02a7c0623004c6b9fa2c91a883f840d751bc

  • SHA256

    00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

  • SHA512

    845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

  • SSDEEP

    1536:qExAU0oN36tuQviFw15GHyBnvb3fLteF3nLrB9z3nOaF9bhS9vM:bxAU0oN36tuQviFCYSBnDfWl9zeaF9bV

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

Cheats

C2

127.0.0.1:1

Mutex

smss.exe

Attributes
  • reg_key

    smss.exe

  • splitter

    |Ghost|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Users\Admin\AppData\Local\Temp\smss.exe
      "C:\Users\Admin\AppData\Local\Temp\smss.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3416
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
        3⤵
          PID:3644
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
          3⤵
          • Creates scheduled task(s)
          PID:4016
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
          3⤵
            PID:4124
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
            3⤵
            • Creates scheduled task(s)
            PID:2672
          • C:\Users\Admin\AppData\Local\Temp\38176b3bec5740deb70d5441c9fec2fe.exe
            "C:\Users\Admin\AppData\Local\Temp\38176b3bec5740deb70d5441c9fec2fe.exe"
            3⤵
            • Executes dropped EXE
            PID:1848
          • C:\Users\Admin\AppData\Local\Temp\fd58716a08c0405c809adb8a935d46b1.exe
            "C:\Users\Admin\AppData\Local\Temp\fd58716a08c0405c809adb8a935d46b1.exe"
            3⤵
            • Executes dropped EXE
            PID:4296
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
            3⤵
              PID:1380
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
              3⤵
              • Creates scheduled task(s)
              PID:1384
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f
              3⤵
                PID:4192
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\smss.exe
                3⤵
                • Creates scheduled task(s)
                PID:3312
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\1916-1-0x00000000009A0000-0x00000000009B8000-memory.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3200
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 5
                3⤵
                  PID:2864
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x150 0x33c
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1036
            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              C:\Users\Admin\AppData\Local\Temp\smss.exe
              1⤵
              • Executes dropped EXE
              PID:892
            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              C:\Users\Admin\AppData\Local\Temp\smss.exe
              1⤵
              • Executes dropped EXE
              PID:4732

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\smss.exe.log
              Filesize

              319B

              MD5

              da4fafeffe21b7cb3a8c170ca7911976

              SHA1

              50ef77e2451ab60f93f4db88325b897d215be5ad

              SHA256

              7341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7

              SHA512

              0bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6

            • C:\Users\Admin\AppData\Local\Temp\38176b3bec5740deb70d5441c9fec2fe.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\38176b3bec5740deb70d5441c9fec2fe.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\38176b3bec5740deb70d5441c9fec2fe.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\fd58716a08c0405c809adb8a935d46b1.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\fd58716a08c0405c809adb8a935d46b1.exe
              Filesize

              4.7MB

              MD5

              1d7ec5c0d6ee4de23463e0d80d9b7b79

              SHA1

              743d3856c750e7a2a3254ba6e69d15b8146697ad

              SHA256

              05569c64af3c01d4094782cfedf3d167288167c13ba25c1562235396dcb15cf7

              SHA512

              3137d4c5f53490792dcc4d4d9baef38e5a2a4ee6fbfdeb3dd57039e8ce3f5de3f7dabb728f17e478287fb9b34717ed108228ace7be180f0b226f61ba10f24a0d

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • C:\Users\Admin\AppData\Local\Temp\smss.exe
              Filesize

              96KB

              MD5

              c00262699ae0facbf297badd09233876

              SHA1

              305a02a7c0623004c6b9fa2c91a883f840d751bc

              SHA256

              00b3837b4417d77fce4803de069ccd1c7c453542067e52601947b744f9bf5239

              SHA512

              845e7df25e8e4db1203b5f4abeef885c556f9a453ae99333cd0e2ff081f740245fdc1fc6311e1e83349d06895affa640808c67dd93e176fc8fd463c8ceb6ea65

            • memory/216-0-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/216-2-0x00000000008A0000-0x00000000008B0000-memory.dmp
              Filesize

              64KB

            • memory/216-1-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/216-13-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/892-36-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/892-37-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/892-39-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/1848-33-0x00007FF982910000-0x00007FF9833D1000-memory.dmp
              Filesize

              10.8MB

            • memory/1848-34-0x000002EBF65E0000-0x000002EBF65F0000-memory.dmp
              Filesize

              64KB

            • memory/1848-32-0x000002EBF65E0000-0x000002EBF65F0000-memory.dmp
              Filesize

              64KB

            • memory/1848-30-0x00007FF982910000-0x00007FF9833D1000-memory.dmp
              Filesize

              10.8MB

            • memory/1848-31-0x000002EBF3880000-0x000002EBF3D3A000-memory.dmp
              Filesize

              4.7MB

            • memory/3416-14-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/3416-18-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/3416-12-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/4296-51-0x00007FF982910000-0x00007FF9833D1000-memory.dmp
              Filesize

              10.8MB

            • memory/4296-52-0x0000022B7DAA0000-0x0000022B7DAB0000-memory.dmp
              Filesize

              64KB

            • memory/4296-53-0x00007FF982910000-0x00007FF9833D1000-memory.dmp
              Filesize

              10.8MB

            • memory/4296-54-0x0000022B7DAA0000-0x0000022B7DAB0000-memory.dmp
              Filesize

              64KB

            • memory/4732-57-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/4732-58-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB

            • memory/4732-59-0x0000000074630000-0x0000000074BE1000-memory.dmp
              Filesize

              5.7MB