Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
02-01-2022 18:51
Behavioral task
behavioral1
Sample
306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe
Resource
win10-en-20211208
General
-
Target
306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe
-
Size
27KB
-
MD5
03aaaf240a48f950913695178125016a
-
SHA1
b7fe1523b02d05539f769f4beead332e5f0e18bc
-
SHA256
306437a282f51a0c6ecd6e3eaab2ef9fc376973da40ae0972bee7ea3839d0909
-
SHA512
6af11725e06efd01ca1429e567ca93d608436b165a23229eea623e25291967ce3f057af5c596974d86a5e0c55b38a27a0b121471f2b49cd25c543e77ce09460d
Malware Config
Extracted
njrat
v2.0
HacKed
zaki-botnet.portmap.host:5222
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Payload.exepid process 872 Payload.exe -
Drops startup file 2 IoCs
Processes:
306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exePayload.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Loads dropped DLL 1 IoCs
Processes:
306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exepid process 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Payload.exedescription pid process Token: SeDebugPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe Token: 33 872 Payload.exe Token: SeIncBasePriorityPrivilege 872 Payload.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exedescription pid process target process PID 1796 wrote to memory of 872 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe Payload.exe PID 1796 wrote to memory of 872 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe Payload.exe PID 1796 wrote to memory of 872 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe Payload.exe PID 1796 wrote to memory of 872 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe Payload.exe PID 1796 wrote to memory of 1384 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe attrib.exe PID 1796 wrote to memory of 1384 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe attrib.exe PID 1796 wrote to memory of 1384 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe attrib.exe PID 1796 wrote to memory of 1384 1796 306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe"C:\Users\Admin\AppData\Local\Temp\306437A282F51A0C6ECD6E3EAAB2EF9FC376973DA40AE.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Views/modifies file attributes
PID:1384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
03aaaf240a48f950913695178125016a
SHA1b7fe1523b02d05539f769f4beead332e5f0e18bc
SHA256306437a282f51a0c6ecd6e3eaab2ef9fc376973da40ae0972bee7ea3839d0909
SHA5126af11725e06efd01ca1429e567ca93d608436b165a23229eea623e25291967ce3f057af5c596974d86a5e0c55b38a27a0b121471f2b49cd25c543e77ce09460d
-
MD5
03aaaf240a48f950913695178125016a
SHA1b7fe1523b02d05539f769f4beead332e5f0e18bc
SHA256306437a282f51a0c6ecd6e3eaab2ef9fc376973da40ae0972bee7ea3839d0909
SHA5126af11725e06efd01ca1429e567ca93d608436b165a23229eea623e25291967ce3f057af5c596974d86a5e0c55b38a27a0b121471f2b49cd25c543e77ce09460d
-
MD5
74e0513f71ef18aae509f7751f25f453
SHA1aba9ff8944c79d81c9f38337722c89a733712b4b
SHA256a46f531044be1b29ac6346aa39fd048b19e8c799de2484d9978ee79cc96c8e8b
SHA512a8b47c292d7be35d560787c39978ad54ff7f7bd273a9db550b9795fc8a5666244397fa6e0f2888dcc4811550090acee479d0176e01965bea80598f10e971abd0
-
MD5
ce86a5f1ef5c036da720d8cba98512e7
SHA1530e6d5ae5b1ec43fa9c337afa18f34c49681558
SHA2562250c04d4c5b334c97fe69ba67021d1131e73746f96d9939745d7714472cce6d
SHA51257b300c44f312c6d9e13c56e24ebdb89398458256af18e3a2aa090d84e2d922ad86e2980d5c91015ca7255749d6be3cc042fb41f76a75f383cdffc83528583e9
-
MD5
03aaaf240a48f950913695178125016a
SHA1b7fe1523b02d05539f769f4beead332e5f0e18bc
SHA256306437a282f51a0c6ecd6e3eaab2ef9fc376973da40ae0972bee7ea3839d0909
SHA5126af11725e06efd01ca1429e567ca93d608436b165a23229eea623e25291967ce3f057af5c596974d86a5e0c55b38a27a0b121471f2b49cd25c543e77ce09460d