Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    06/08/2023, 12:31

General

  • Target

    075cfb9b060c21f8124eea51436f8282.exe

  • Size

    266KB

  • MD5

    075cfb9b060c21f8124eea51436f8282

  • SHA1

    f0d7ce2d57a1d5886294d81b2e289f421c6106de

  • SHA256

    5df688f5538aca79256dc329400ac5fb412000930d21072433733fa8417b9913

  • SHA512

    b675e76109c03a4d834da998c5a8818d55637c9468c5024370f9fc5635e3f69f90e40da1597c7de66658cc3ab1a0dec94b9a2a433816897b908e48b3d0f58eff

  • SSDEEP

    6144:PDKW1Lgbdl0TBBvjc/EPuO5Wo8XBZ44AMmlwScO/Hgij:Lh1Lk70Tnvjc8PtEo8XBZ47lwNcP

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

hgjdjs.0pe.kr:1

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\075cfb9b060c21f8124eea51436f8282.exe
    "C:\Users\Admin\AppData\Local\Temp\075cfb9b060c21f8124eea51436f8282.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\517.exe
      C:\Users\Admin\AppData\Local\Temp\517.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\Dllhost.exe
        "C:\Windows\Dllhost.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
          4⤵
          • Creates scheduled task(s)
          PID:2768
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0B30D78D-FF72-4CC5-B82E-102264E6DA65} S-1-5-21-4219371764-2579186923-3390623117-1000:NVACMPYA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:312
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:2124

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\517.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Users\Admin\AppData\Local\Temp\517.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Users\Admin\AppData\Local\Temp\Server.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Users\Admin\AppData\Local\Temp\Server.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Users\Admin\AppData\Local\Temp\Server.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Users\Admin\AppData\Local\Temp\Server.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Windows\Dllhost.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Windows\Dllhost.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • C:\Windows\Dllhost.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • \Users\Admin\AppData\Local\Temp\517.exe

          Filesize

          25KB

          MD5

          be903fc3836d0a5912cae52a8c91204b

          SHA1

          b9da266846ecf050e283bfaab9e393a60537cd6f

          SHA256

          9a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb

          SHA512

          8e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb

        • memory/312-155-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/312-156-0x000000001B460000-0x000000001B4E0000-memory.dmp

          Filesize

          512KB

        • memory/312-157-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/468-146-0x000000001AB00000-0x000000001AB80000-memory.dmp

          Filesize

          512KB

        • memory/468-138-0x00000000000D0000-0x00000000000D8000-memory.dmp

          Filesize

          32KB

        • memory/468-139-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/468-141-0x000000001AB00000-0x000000001AB80000-memory.dmp

          Filesize

          512KB

        • memory/468-145-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/2096-81-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-61-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-87-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-89-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-91-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-93-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-95-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-97-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-99-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-101-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-103-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-105-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-107-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-109-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-111-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-113-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-115-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-117-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-119-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-120-0x00000000048B0000-0x00000000048F0000-memory.dmp

          Filesize

          256KB

        • memory/2096-121-0x00000000004F0000-0x00000000004F1000-memory.dmp

          Filesize

          4KB

        • memory/2096-83-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-53-0x0000000074A40000-0x000000007512E000-memory.dmp

          Filesize

          6.9MB

        • memory/2096-79-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-54-0x0000000002120000-0x0000000002152000-memory.dmp

          Filesize

          200KB

        • memory/2096-55-0x00000000048B0000-0x00000000048F0000-memory.dmp

          Filesize

          256KB

        • memory/2096-56-0x00000000048B0000-0x00000000048F0000-memory.dmp

          Filesize

          256KB

        • memory/2096-57-0x0000000002150000-0x0000000002182000-memory.dmp

          Filesize

          200KB

        • memory/2096-131-0x0000000074A40000-0x000000007512E000-memory.dmp

          Filesize

          6.9MB

        • memory/2096-132-0x00000000048B0000-0x00000000048F0000-memory.dmp

          Filesize

          256KB

        • memory/2096-77-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-75-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-73-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-71-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-140-0x0000000074A40000-0x000000007512E000-memory.dmp

          Filesize

          6.9MB

        • memory/2096-69-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-67-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-58-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-65-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-63-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-85-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2096-59-0x0000000002150000-0x000000000217B000-memory.dmp

          Filesize

          172KB

        • memory/2124-159-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/2124-160-0x000000001B340000-0x000000001B3C0000-memory.dmp

          Filesize

          512KB

        • memory/2608-150-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/2608-151-0x0000000001260000-0x0000000001268000-memory.dmp

          Filesize

          32KB

        • memory/2608-152-0x000000001ACC0000-0x000000001AD40000-memory.dmp

          Filesize

          512KB

        • memory/2608-153-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/2732-142-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/2732-130-0x00000000022C0000-0x0000000002340000-memory.dmp

          Filesize

          512KB

        • memory/2732-129-0x00000000004E0000-0x00000000004F2000-memory.dmp

          Filesize

          72KB

        • memory/2732-128-0x000007FEF5D80000-0x000007FEF676C000-memory.dmp

          Filesize

          9.9MB

        • memory/2732-127-0x0000000000E60000-0x0000000000E68000-memory.dmp

          Filesize

          32KB