Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 14:14

General

  • Target

    m4c050.exe

  • Size

    43KB

  • MD5

    104fe8e80032d42e1ba1118fd2049e8e

  • SHA1

    d6e6695f27fdbce964983f611fc2f09534ea5a9d

  • SHA256

    089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6

  • SHA512

    d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a

  • SSDEEP

    384:NZyUiFIB+oyitVv0O0EHafIuZzQIij+ZsNO3PlpJKkkjh/TzF7pWnp/greT0pqf7:nO+IliLvDW3uXQ/o0/+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

212.ip.ply.gg:16355

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\m4c050.exe
    "C:\Users\Admin\AppData\Local\Temp\m4c050.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    104fe8e80032d42e1ba1118fd2049e8e

    SHA1

    d6e6695f27fdbce964983f611fc2f09534ea5a9d

    SHA256

    089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6

    SHA512

    d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    104fe8e80032d42e1ba1118fd2049e8e

    SHA1

    d6e6695f27fdbce964983f611fc2f09534ea5a9d

    SHA256

    089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6

    SHA512

    d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe
    Filesize

    43KB

    MD5

    104fe8e80032d42e1ba1118fd2049e8e

    SHA1

    d6e6695f27fdbce964983f611fc2f09534ea5a9d

    SHA256

    089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6

    SHA512

    d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a

  • \Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    104fe8e80032d42e1ba1118fd2049e8e

    SHA1

    d6e6695f27fdbce964983f611fc2f09534ea5a9d

    SHA256

    089c68cc6ef6d1af0201f210b0e88935e6756540aba5521969022b581e1a52e6

    SHA512

    d04f996e9399c0ab6b4a4f231e9307c37ea00f75e8c59a6072bfba159733f79cc90bb540c55508afffce0b00c6253f21846cfb6b3a759b89a6852c10fff7fe0a

  • memory/1040-63-0x0000000000A50000-0x0000000000A62000-memory.dmp
    Filesize

    72KB

  • memory/1040-64-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB

  • memory/1040-66-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB

  • memory/1324-54-0x0000000000960000-0x0000000000972000-memory.dmp
    Filesize

    72KB

  • memory/1324-55-0x00000000048E0000-0x0000000004920000-memory.dmp
    Filesize

    256KB