Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe
Resource
win7-20241010-en
General
-
Target
0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe
-
Size
95KB
-
MD5
ebeaca1811d01b7d143bd1b35d67d0f0
-
SHA1
9c51bce73607d48ed8c783a8d666ea06b8ff1a32
-
SHA256
0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54
-
SHA512
1d754f69d1738f766c7f46918675ea3a364a48be43f80c80cb1072b7d22c7618349e210d6cdce8b667687c59a6cd1a14ba8056258e9709f6cc25e3de1f81839e
-
SSDEEP
1536:spBYfgR+0vLUJ9qVcysDE3PS8jApI9Yo1D03BD6nFNSXBUx2imHq2ilP/m6LFEfB:sEoRTLUJQKNpV0DuONbtmHolP/m6LFEZ
Malware Config
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
pid Process 2324 dllhost.exe -
Loads dropped DLL 2 IoCs
pid Process 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe -
pid Process 2892 powershell.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2256 sc.exe 2260 sc.exe 2660 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe Token: SeDebugPrivilege 2324 dllhost.exe Token: SeDebugPrivilege 2892 powershell.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe Token: 33 2324 dllhost.exe Token: SeIncBasePriorityPrivilege 2324 dllhost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2324 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 31 PID 1840 wrote to memory of 2324 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 31 PID 1840 wrote to memory of 2324 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 31 PID 1840 wrote to memory of 2324 1840 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 31 PID 2324 wrote to memory of 2844 2324 dllhost.exe 32 PID 2324 wrote to memory of 2844 2324 dllhost.exe 32 PID 2324 wrote to memory of 2844 2324 dllhost.exe 32 PID 2324 wrote to memory of 2844 2324 dllhost.exe 32 PID 2324 wrote to memory of 2848 2324 dllhost.exe 34 PID 2324 wrote to memory of 2848 2324 dllhost.exe 34 PID 2324 wrote to memory of 2848 2324 dllhost.exe 34 PID 2324 wrote to memory of 2848 2324 dllhost.exe 34 PID 2848 wrote to memory of 2892 2848 cmd.exe 36 PID 2848 wrote to memory of 2892 2848 cmd.exe 36 PID 2848 wrote to memory of 2892 2848 cmd.exe 36 PID 2848 wrote to memory of 2892 2848 cmd.exe 36 PID 2324 wrote to memory of 2588 2324 dllhost.exe 37 PID 2324 wrote to memory of 2588 2324 dllhost.exe 37 PID 2324 wrote to memory of 2588 2324 dllhost.exe 37 PID 2324 wrote to memory of 2588 2324 dllhost.exe 37 PID 2588 wrote to memory of 2660 2588 cmd.exe 39 PID 2588 wrote to memory of 2660 2588 cmd.exe 39 PID 2588 wrote to memory of 2660 2588 cmd.exe 39 PID 2588 wrote to memory of 2660 2588 cmd.exe 39 PID 2324 wrote to memory of 2716 2324 dllhost.exe 40 PID 2324 wrote to memory of 2716 2324 dllhost.exe 40 PID 2324 wrote to memory of 2716 2324 dllhost.exe 40 PID 2324 wrote to memory of 2716 2324 dllhost.exe 40 PID 2716 wrote to memory of 2256 2716 cmd.exe 42 PID 2716 wrote to memory of 2256 2716 cmd.exe 42 PID 2716 wrote to memory of 2256 2716 cmd.exe 42 PID 2716 wrote to memory of 2256 2716 cmd.exe 42 PID 2324 wrote to memory of 1456 2324 dllhost.exe 43 PID 2324 wrote to memory of 1456 2324 dllhost.exe 43 PID 2324 wrote to memory of 1456 2324 dllhost.exe 43 PID 2324 wrote to memory of 1456 2324 dllhost.exe 43 PID 1456 wrote to memory of 2260 1456 cmd.exe 45 PID 1456 wrote to memory of 2260 1456 cmd.exe 45 PID 1456 wrote to memory of 2260 1456 cmd.exe 45 PID 1456 wrote to memory of 2260 1456 cmd.exe 45 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2844 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe"C:\Users\Admin\AppData\Local\Temp\0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Roaming\dllhost.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2844
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\sc.exesc query windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\sc.exesc stop windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\sc.exesc delete windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
702B
MD5cba900f60f003038342607b8959396ae
SHA1821fdf12bb17f64d9cbf463ac445d0c66a3d24fc
SHA25614c96632feddeb3324cb3a0554d80c48e4baffdb0d7dd94082c26c2333252940
SHA5121439f6ca179271b3ba1e872be0b74f533da5befb6116343cce1711e1521ae900313db8d2f6808367e34042f787f65a76cb2eef0404c327d49a6c5b6318ba5d5f
-
Filesize
95KB
MD5ebeaca1811d01b7d143bd1b35d67d0f0
SHA19c51bce73607d48ed8c783a8d666ea06b8ff1a32
SHA2560e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54
SHA5121d754f69d1738f766c7f46918675ea3a364a48be43f80c80cb1072b7d22c7618349e210d6cdce8b667687c59a6cd1a14ba8056258e9709f6cc25e3de1f81839e