Analysis
-
max time kernel
151s -
max time network
72s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 14:16
Static task
static1
Behavioral task
behavioral1
Sample
afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe
Resource
win10v2004-20220812-en
General
-
Target
afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe
-
Size
279KB
-
MD5
d3ece560d7a18b6c0d948a6c6302ec4f
-
SHA1
acf5e9b9e5093091fc726745bd8ff089a3040934
-
SHA256
afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce
-
SHA512
e23eccb408c71b1abb574968ae21a2a8dbeb7857c95b0efcbe5acd68a077deb454be9a30915ba1a1ef668e17c4e39a792b57fbbec748bd23392f64d4dab7e58e
-
SSDEEP
6144:x1dlZro5yiyA4AvxE+faCHPJKUuM5NbRtELCe:x1dlZo5yiytAvpPJK4zwLD
Malware Config
Extracted
njrat
0.6.4
System
matrix123.ddns.net:2222
93f19dda2412c86ad7520ba4198f39a0
-
reg_key
93f19dda2412c86ad7520ba4198f39a0
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
Register.exeexplorer.exeWindows8LoopbackManager.exepid process 1116 Register.exe 828 explorer.exe 1588 Windows8LoopbackManager.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
explorer.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93f19dda2412c86ad7520ba4198f39a0.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93f19dda2412c86ad7520ba4198f39a0.exe explorer.exe -
Loads dropped DLL 7 IoCs
Processes:
afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exeWerFault.exepid process 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1520 1588 WerFault.exe Windows8LoopbackManager.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
explorer.exepid process 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe 828 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Register.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1116 Register.exe Token: 33 1116 Register.exe Token: SeIncBasePriorityPrivilege 1116 Register.exe Token: SeDebugPrivilege 828 explorer.exe Token: 33 828 explorer.exe Token: SeIncBasePriorityPrivilege 828 explorer.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exeRegister.exeexplorer.exeWindows8LoopbackManager.exedescription pid process target process PID 960 wrote to memory of 1116 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Register.exe PID 960 wrote to memory of 1116 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Register.exe PID 960 wrote to memory of 1116 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Register.exe PID 960 wrote to memory of 1116 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Register.exe PID 1116 wrote to memory of 828 1116 Register.exe explorer.exe PID 1116 wrote to memory of 828 1116 Register.exe explorer.exe PID 1116 wrote to memory of 828 1116 Register.exe explorer.exe PID 960 wrote to memory of 1588 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Windows8LoopbackManager.exe PID 960 wrote to memory of 1588 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Windows8LoopbackManager.exe PID 960 wrote to memory of 1588 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Windows8LoopbackManager.exe PID 960 wrote to memory of 1588 960 afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe Windows8LoopbackManager.exe PID 828 wrote to memory of 1972 828 explorer.exe netsh.exe PID 828 wrote to memory of 1972 828 explorer.exe netsh.exe PID 828 wrote to memory of 1972 828 explorer.exe netsh.exe PID 1588 wrote to memory of 1520 1588 Windows8LoopbackManager.exe WerFault.exe PID 1588 wrote to memory of 1520 1588 Windows8LoopbackManager.exe WerFault.exe PID 1588 wrote to memory of 1520 1588 Windows8LoopbackManager.exe WerFault.exe PID 1588 wrote to memory of 1520 1588 Windows8LoopbackManager.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe"C:\Users\Admin\AppData\Local\Temp\afef4ac4600d7a1818d247de889d68ac7651d2ad842854d0726b50ba15f61bce.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\Register.exe"C:\Users\Admin\AppData\Local\Temp\Register.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Roaming\explorer.exe"C:\Users\Admin\AppData\Roaming\explorer.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\explorer.exe" "explorer.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1972
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows8LoopbackManager.exe"C:\Users\Admin\AppData\Local\Temp\Windows8LoopbackManager.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 8123⤵
- Loads dropped DLL
- Program crash
PID:1520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD5672fb841cddc1584b0e52e0a4508a12a
SHA17c3b5676bed56ea6d2a45bdcba73c3bf7c3afd2b
SHA256fbb2b8247dfdc696f58ed8ad335ec29f809a76de9b3240d1439225897d83dc8b
SHA51290ea24a4946c38de8f8feb795a65dfe41dabbf135592eb450718d9a50f0e1d66a85bad757ba3b935e7d41fa7b2f1a9a7fad7b8661c41f2002e13362567054326
-
Filesize
144KB
MD5672fb841cddc1584b0e52e0a4508a12a
SHA17c3b5676bed56ea6d2a45bdcba73c3bf7c3afd2b
SHA256fbb2b8247dfdc696f58ed8ad335ec29f809a76de9b3240d1439225897d83dc8b
SHA51290ea24a4946c38de8f8feb795a65dfe41dabbf135592eb450718d9a50f0e1d66a85bad757ba3b935e7d41fa7b2f1a9a7fad7b8661c41f2002e13362567054326
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012
-
Filesize
144KB
MD5672fb841cddc1584b0e52e0a4508a12a
SHA17c3b5676bed56ea6d2a45bdcba73c3bf7c3afd2b
SHA256fbb2b8247dfdc696f58ed8ad335ec29f809a76de9b3240d1439225897d83dc8b
SHA51290ea24a4946c38de8f8feb795a65dfe41dabbf135592eb450718d9a50f0e1d66a85bad757ba3b935e7d41fa7b2f1a9a7fad7b8661c41f2002e13362567054326
-
Filesize
144KB
MD5672fb841cddc1584b0e52e0a4508a12a
SHA17c3b5676bed56ea6d2a45bdcba73c3bf7c3afd2b
SHA256fbb2b8247dfdc696f58ed8ad335ec29f809a76de9b3240d1439225897d83dc8b
SHA51290ea24a4946c38de8f8feb795a65dfe41dabbf135592eb450718d9a50f0e1d66a85bad757ba3b935e7d41fa7b2f1a9a7fad7b8661c41f2002e13362567054326
-
Filesize
144KB
MD5672fb841cddc1584b0e52e0a4508a12a
SHA17c3b5676bed56ea6d2a45bdcba73c3bf7c3afd2b
SHA256fbb2b8247dfdc696f58ed8ad335ec29f809a76de9b3240d1439225897d83dc8b
SHA51290ea24a4946c38de8f8feb795a65dfe41dabbf135592eb450718d9a50f0e1d66a85bad757ba3b935e7d41fa7b2f1a9a7fad7b8661c41f2002e13362567054326
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012
-
Filesize
186KB
MD5d7937dce17efb0762b0942bb65bff9d7
SHA1bdd4d85da112311007ab6dbffc4255a445eb9667
SHA2568685fffb468a4fbade430eac70c6fd3fe95f5a89bfb5cc44f1b8b435d85d6fec
SHA5123a9e42522ed61f3714e14fcd6aa5afd97feb5d8434b94d8cdf96a9463a59b643480535e047cd0fc279cdba46f2a5ce45832f4a49d893232eb9ae32a2a6803012