Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 03:03
Static task
static1
Behavioral task
behavioral1
Sample
SilverBullet.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilverBullet.exe
Resource
win10v2004-20241007-en
General
-
Target
SilverBullet.exe
-
Size
2.7MB
-
MD5
63c99c74fa1f1a9174d8f3013c5a870e
-
SHA1
4195ef425ca71b31470f3764bce11f8e17f1b992
-
SHA256
fcbef3a6102e83dad9c7b699cbc37156cd6e0646680628a069cc167052c927b5
-
SHA512
5c74ab8e25a6e60b529cb2ad73db107f5366a198b3721d2054603af458e8aec4d64c0389c1e01d6238ec46a033ac26916e3f3fd85f6806d6e7144231118a4676
-
SSDEEP
24576:nzJhZPEDTvlUx71jUhK/DEgOKSvh1TfFIH9gYRRcY+32oQRLwDQF4eaE2cZPeAgq:nsTt0jUiwg30h/7DQB/FOLDQB2zOQB
Malware Config
Extracted
njrat
0.7d
HacKed
9cpanel.hackcrack.io:3489
Windows Explorer
-
reg_key
Windows Explorer
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2948 netsh.exe -
Executes dropped EXE 6 IoCs
pid Process 2696 Setup.exe 2424 Setup.exe 2580 SilverBullet .exe 2220 svchost.exe 3000 explorer.exe 2936 explorer.exe -
Loads dropped DLL 5 IoCs
pid Process 2780 WerFault.exe 2780 WerFault.exe 2780 WerFault.exe 2780 WerFault.exe 2780 WerFault.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation Security = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\svchost.exe" Setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" ." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" ." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2780 2580 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SilverBullet .exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2220 svchost.exe Token: SeDebugPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe Token: 33 2936 explorer.exe Token: SeIncBasePriorityPrivilege 2936 explorer.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2696 2168 SilverBullet.exe 30 PID 2168 wrote to memory of 2696 2168 SilverBullet.exe 30 PID 2168 wrote to memory of 2696 2168 SilverBullet.exe 30 PID 2168 wrote to memory of 2424 2168 SilverBullet.exe 31 PID 2168 wrote to memory of 2424 2168 SilverBullet.exe 31 PID 2168 wrote to memory of 2424 2168 SilverBullet.exe 31 PID 2168 wrote to memory of 2580 2168 SilverBullet.exe 32 PID 2168 wrote to memory of 2580 2168 SilverBullet.exe 32 PID 2168 wrote to memory of 2580 2168 SilverBullet.exe 32 PID 2168 wrote to memory of 2580 2168 SilverBullet.exe 32 PID 2424 wrote to memory of 2220 2424 Setup.exe 33 PID 2424 wrote to memory of 2220 2424 Setup.exe 33 PID 2424 wrote to memory of 2220 2424 Setup.exe 33 PID 2580 wrote to memory of 2780 2580 SilverBullet .exe 34 PID 2580 wrote to memory of 2780 2580 SilverBullet .exe 34 PID 2580 wrote to memory of 2780 2580 SilverBullet .exe 34 PID 2580 wrote to memory of 2780 2580 SilverBullet .exe 34 PID 2220 wrote to memory of 3000 2220 svchost.exe 36 PID 2220 wrote to memory of 3000 2220 svchost.exe 36 PID 2220 wrote to memory of 3000 2220 svchost.exe 36 PID 3000 wrote to memory of 2936 3000 explorer.exe 37 PID 3000 wrote to memory of 2936 3000 explorer.exe 37 PID 3000 wrote to memory of 2936 3000 explorer.exe 37 PID 2936 wrote to memory of 2948 2936 explorer.exe 38 PID 2936 wrote to memory of 2948 2936 explorer.exe 38 PID 2936 wrote to memory of 2948 2936 explorer.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverBullet.exe"C:\Users\Admin\AppData\Local\Temp\SilverBullet.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" "explorer.exe" ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2948
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SilverBullet .exe"C:\Users\Admin\AppData\Local\Temp\SilverBullet .exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 6643⤵
- Loads dropped DLL
- Program crash
PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
461KB
MD5ee76425b767c9ab812a53c133b8363f8
SHA11daa4700a5f1849eb7e810986ac24bd58786da61
SHA256f962e1a60673963b7c2fa51a0663260df63771dfbd7423af67c2d142f7245747
SHA512004d1b4acc7084ba8c520d94032c19342228ed6346321b04641450f87a32f78a92212e3940e4cf0790af2e5640c6001e7c805dc99cf8f9a146d752b5ee117c3b
-
Filesize
2.2MB
MD50267076b75cdcfa7ea98aba0bf033aee
SHA1e168f887d26f0f752ef9e28ffc154b9afc1f1783
SHA2569f160d80765337c3609242b9d0bd4d16856e1d57a7c2ff55ce8b00b45e5bea81
SHA51218899a1b90a85ef2adbc71224d51ae51ea7e87662f71ff498734cf8a267aafd1c265bdb5a78b78437168f825ff28d894420ffdeb6af1653d150740b93d487122
-
Filesize
357KB
MD5cff755ff758e9e71d0af34017a8e9d8e
SHA18d401767360e61261cee79a18e061d9a0dc95724
SHA256c4b3fdf0d7a1dc296560d0ca1f09ce89f3acbcab445fe5fcf5fe908ed3844be2
SHA512a752a4ed0229cb7ee5a8b0768254f1acb89b1da876a7594952c75cffdb7b7990a45a335332144ae0ff06e0e0dd5e033a89fa29ed2355e2084bcc249e41a73052
-
Filesize
325KB
MD5f36e535fdc82208fca08acfa44f790c6
SHA1a3cc1aa7d614094faebada2aed1e6c519bd18c94
SHA25651efbe235b492c7e99c480915c7eeecf85f5ee6d540189ee5aa54fe9f0fafcdc
SHA512631db5246159e045ed6911867f25991ae8824951e608c2fef25bc48482271aeb3ad26f1c98a04b4cbbf431ce20ef027cacb4bf0b3d85e048885da2b709f3a9af