Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2023 14:13
Behavioral task
behavioral1
Sample
m4c050.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
m4c050.exe
Resource
win10v2004-20230220-en
General
-
Target
m4c050.exe
-
Size
43KB
-
MD5
104fe8e80032d42e1ba1118fd2049e8e
-
SHA1
d6e6695f27fdbce964983f611fc2f09534ea5a9d
-
SHA256
089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6
-
SHA512
d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a
-
SSDEEP
384:NZyUiFIB+oyitVv0O0EHafIuZzQIij+ZsNO3PlpJKkkjh/TzF7pWnp/greT0pqf7:nO+IliLvDW3uXQ/o0/+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
212.ip.ply.gg:16355
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation m4c050.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 1 IoCs
pid Process 4588 Dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1464 m4c050.exe 4588 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe Token: 33 4588 Dllhost.exe Token: SeIncBasePriorityPrivilege 4588 Dllhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1464 wrote to memory of 4588 1464 m4c050.exe 90 PID 1464 wrote to memory of 4588 1464 m4c050.exe 90 PID 1464 wrote to memory of 4588 1464 m4c050.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\m4c050.exe"C:\Users\Admin\AppData\Local\Temp\m4c050.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Roaming\Dllhost.exe"C:\Users\Admin\AppData\Roaming\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5104fe8e80032d42e1ba1118fd2049e8e
SHA1d6e6695f27fdbce964983f611fc2f09534ea5a9d
SHA256089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6
SHA512d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a
-
Filesize
43KB
MD5104fe8e80032d42e1ba1118fd2049e8e
SHA1d6e6695f27fdbce964983f611fc2f09534ea5a9d
SHA256089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6
SHA512d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a
-
Filesize
43KB
MD5104fe8e80032d42e1ba1118fd2049e8e
SHA1d6e6695f27fdbce964983f611fc2f09534ea5a9d
SHA256089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6
SHA512d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a