Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 11:02
Behavioral task
behavioral1
Sample
mos ssssttttt.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
mos ssssttttt.exe
Resource
win10v2004-20241007-en
General
-
Target
mos ssssttttt.exe
-
Size
93KB
-
MD5
8be7cd574b5424c43a6d0ccc4a989412
-
SHA1
946d22547849765d756071f63be3417b30f39c6f
-
SHA256
87a40d2e8ebe033ff3d359309dda136f1bced5c5578c8ea7d05b9d97e5adb12f
-
SHA512
8aff9965a7c8ccb357b3e026c2b65eb0457d4967ddbbb269f781ce62c9c77667b3a7ed4e8794bdaff6a7adfd46757cf1579bf740ec5a0d2747efa824bcf18eeb
-
SSDEEP
1536:lIEQIBlfGQFk2ZonmzlMxjEwzGi1dD1DYgS:lICtFk2ZonmZMOi1dxB
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
127.0.0.1:444
990be91699f271511aed6c9147533362
-
reg_key
990be91699f271511aed6c9147533362
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2108 netsh.exe 2684 netsh.exe 2452 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2884 StUpdate.exe 2776 StUpdate.exe 1168 StUpdate.exe -
Loads dropped DLL 9 IoCs
pid Process 2884 StUpdate.exe 2884 StUpdate.exe 2884 StUpdate.exe 2776 StUpdate.exe 2776 StUpdate.exe 2776 StUpdate.exe 1168 StUpdate.exe 1168 StUpdate.exe 1168 StUpdate.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mos ssssttttt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe 1380 mos ssssttttt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1380 mos ssssttttt.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe Token: 33 1380 mos ssssttttt.exe Token: SeIncBasePriorityPrivilege 1380 mos ssssttttt.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1380 wrote to memory of 2108 1380 mos ssssttttt.exe 30 PID 1380 wrote to memory of 2108 1380 mos ssssttttt.exe 30 PID 1380 wrote to memory of 2108 1380 mos ssssttttt.exe 30 PID 1380 wrote to memory of 2108 1380 mos ssssttttt.exe 30 PID 1380 wrote to memory of 2684 1380 mos ssssttttt.exe 32 PID 1380 wrote to memory of 2684 1380 mos ssssttttt.exe 32 PID 1380 wrote to memory of 2684 1380 mos ssssttttt.exe 32 PID 1380 wrote to memory of 2684 1380 mos ssssttttt.exe 32 PID 1380 wrote to memory of 2452 1380 mos ssssttttt.exe 33 PID 1380 wrote to memory of 2452 1380 mos ssssttttt.exe 33 PID 1380 wrote to memory of 2452 1380 mos ssssttttt.exe 33 PID 1380 wrote to memory of 2452 1380 mos ssssttttt.exe 33 PID 1380 wrote to memory of 2360 1380 mos ssssttttt.exe 35 PID 1380 wrote to memory of 2360 1380 mos ssssttttt.exe 35 PID 1380 wrote to memory of 2360 1380 mos ssssttttt.exe 35 PID 1380 wrote to memory of 2360 1380 mos ssssttttt.exe 35 PID 2832 wrote to memory of 2884 2832 taskeng.exe 40 PID 2832 wrote to memory of 2884 2832 taskeng.exe 40 PID 2832 wrote to memory of 2884 2832 taskeng.exe 40 PID 2832 wrote to memory of 2884 2832 taskeng.exe 40 PID 2832 wrote to memory of 2884 2832 taskeng.exe 40 PID 2832 wrote to memory of 2884 2832 taskeng.exe 40 PID 2832 wrote to memory of 2884 2832 taskeng.exe 40 PID 2832 wrote to memory of 2776 2832 taskeng.exe 41 PID 2832 wrote to memory of 2776 2832 taskeng.exe 41 PID 2832 wrote to memory of 2776 2832 taskeng.exe 41 PID 2832 wrote to memory of 2776 2832 taskeng.exe 41 PID 2832 wrote to memory of 2776 2832 taskeng.exe 41 PID 2832 wrote to memory of 2776 2832 taskeng.exe 41 PID 2832 wrote to memory of 2776 2832 taskeng.exe 41 PID 2832 wrote to memory of 1168 2832 taskeng.exe 42 PID 2832 wrote to memory of 1168 2832 taskeng.exe 42 PID 2832 wrote to memory of 1168 2832 taskeng.exe 42 PID 2832 wrote to memory of 1168 2832 taskeng.exe 42 PID 2832 wrote to memory of 1168 2832 taskeng.exe 42 PID 2832 wrote to memory of 1168 2832 taskeng.exe 42 PID 2832 wrote to memory of 1168 2832 taskeng.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\mos ssssttttt.exe"C:\Users\Admin\AppData\Local\Temp\mos ssssttttt.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\mos ssssttttt.exe" "mos ssssttttt.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\mos ssssttttt.exe"2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\mos ssssttttt.exe" "mos ssssttttt.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8EF065FB-029F-4269-A3CE-AD8D1E3E016E} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1168
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD58be7cd574b5424c43a6d0ccc4a989412
SHA1946d22547849765d756071f63be3417b30f39c6f
SHA25687a40d2e8ebe033ff3d359309dda136f1bced5c5578c8ea7d05b9d97e5adb12f
SHA5128aff9965a7c8ccb357b3e026c2b65eb0457d4967ddbbb269f781ce62c9c77667b3a7ed4e8794bdaff6a7adfd46757cf1579bf740ec5a0d2747efa824bcf18eeb
-
Filesize
5B
MD5bbcd2be775370c1e106e66d077a93f3b
SHA1a44b6a98f30e3275fc304bc3b29e0eab8ae47f20
SHA256a7aa76f137ba550c381cfb8e5195a01963ae49db167e1cd1e0a8b902ed81eda1
SHA512bb6e0d1f24253a9525fd538debf8ca68eb7078cb8539140c184331a854ecdea192fbcc314c4154a0a474c9aec41a79efeb8150922454c3c9e71eeb5297ae2f72