Analysis
-
max time kernel
150s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:43
Behavioral task
behavioral1
Sample
291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe
Resource
win10v2004-20220812-en
General
-
Target
291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe
-
Size
23KB
-
MD5
a56bfdad420792958d3cb2bdf4c09f3b
-
SHA1
6a9cbb76b10dd5e2dce4f843bc53057d8a73d304
-
SHA256
291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef
-
SHA512
b539aad86a9880fdc674673afdbbaf30b819ca3e79e4b8e404302d83f64b13c665d430222784c6f43722333b76b447e12eefd5d4da006db27623f1ebe965e9b0
-
SSDEEP
384:CwTSiYWD2Z7w3CsJeiecwJ3fw6FgzeAh33RtmRvR6JZlbw8hqIusZzZum7:hvZiBK1edJRpcnuh4
Malware Config
Extracted
njrat
0.7d
SILENT.THM
silent1213.no-ip.biz:5552
69f4a342b3ced3a141770e9ba14bb6e5
-
reg_key
69f4a342b3ced3a141770e9ba14bb6e5
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1232 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exepid process 1364 291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\69f4a342b3ced3a141770e9ba14bb6e5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\69f4a342b3ced3a141770e9ba14bb6e5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exeserver.exedescription pid process target process PID 1364 wrote to memory of 1232 1364 291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe server.exe PID 1364 wrote to memory of 1232 1364 291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe server.exe PID 1364 wrote to memory of 1232 1364 291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe server.exe PID 1364 wrote to memory of 1232 1364 291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe server.exe PID 1232 wrote to memory of 472 1232 server.exe netsh.exe PID 1232 wrote to memory of 472 1232 server.exe netsh.exe PID 1232 wrote to memory of 472 1232 server.exe netsh.exe PID 1232 wrote to memory of 472 1232 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe"C:\Users\Admin\AppData\Local\Temp\291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5a56bfdad420792958d3cb2bdf4c09f3b
SHA16a9cbb76b10dd5e2dce4f843bc53057d8a73d304
SHA256291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef
SHA512b539aad86a9880fdc674673afdbbaf30b819ca3e79e4b8e404302d83f64b13c665d430222784c6f43722333b76b447e12eefd5d4da006db27623f1ebe965e9b0
-
Filesize
23KB
MD5a56bfdad420792958d3cb2bdf4c09f3b
SHA16a9cbb76b10dd5e2dce4f843bc53057d8a73d304
SHA256291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef
SHA512b539aad86a9880fdc674673afdbbaf30b819ca3e79e4b8e404302d83f64b13c665d430222784c6f43722333b76b447e12eefd5d4da006db27623f1ebe965e9b0
-
Filesize
23KB
MD5a56bfdad420792958d3cb2bdf4c09f3b
SHA16a9cbb76b10dd5e2dce4f843bc53057d8a73d304
SHA256291957bae379206e49923abb253b2c7e1ac4e5284b3490d736aa396a1dc2baef
SHA512b539aad86a9880fdc674673afdbbaf30b819ca3e79e4b8e404302d83f64b13c665d430222784c6f43722333b76b447e12eefd5d4da006db27623f1ebe965e9b0