Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe
Resource
win7-20241010-en
General
-
Target
0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe
-
Size
95KB
-
MD5
ebeaca1811d01b7d143bd1b35d67d0f0
-
SHA1
9c51bce73607d48ed8c783a8d666ea06b8ff1a32
-
SHA256
0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54
-
SHA512
1d754f69d1738f766c7f46918675ea3a364a48be43f80c80cb1072b7d22c7618349e210d6cdce8b667687c59a6cd1a14ba8056258e9709f6cc25e3de1f81839e
-
SSDEEP
1536:spBYfgR+0vLUJ9qVcysDE3PS8jApI9Yo1D03BD6nFNSXBUx2imHq2ilP/m6LFEfB:sEoRTLUJQKNpV0DuONbtmHolP/m6LFEZ
Malware Config
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe -
Executes dropped EXE 1 IoCs
pid Process 4496 dllhost.exe -
pid Process 2564 powershell.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3924 sc.exe 3544 sc.exe 4700 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe Token: SeDebugPrivilege 4496 dllhost.exe Token: SeDebugPrivilege 2564 powershell.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe Token: 33 4496 dllhost.exe Token: SeIncBasePriorityPrivilege 4496 dllhost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4676 wrote to memory of 4496 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 82 PID 4676 wrote to memory of 4496 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 82 PID 4676 wrote to memory of 4496 4676 0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe 82 PID 4496 wrote to memory of 4908 4496 dllhost.exe 88 PID 4496 wrote to memory of 4908 4496 dllhost.exe 88 PID 4496 wrote to memory of 4908 4496 dllhost.exe 88 PID 4496 wrote to memory of 4472 4496 dllhost.exe 90 PID 4496 wrote to memory of 4472 4496 dllhost.exe 90 PID 4496 wrote to memory of 4472 4496 dllhost.exe 90 PID 4472 wrote to memory of 2564 4472 cmd.exe 92 PID 4472 wrote to memory of 2564 4472 cmd.exe 92 PID 4472 wrote to memory of 2564 4472 cmd.exe 92 PID 4496 wrote to memory of 3916 4496 dllhost.exe 95 PID 4496 wrote to memory of 3916 4496 dllhost.exe 95 PID 4496 wrote to memory of 3916 4496 dllhost.exe 95 PID 3916 wrote to memory of 3924 3916 cmd.exe 97 PID 3916 wrote to memory of 3924 3916 cmd.exe 97 PID 3916 wrote to memory of 3924 3916 cmd.exe 97 PID 4496 wrote to memory of 4392 4496 dllhost.exe 98 PID 4496 wrote to memory of 4392 4496 dllhost.exe 98 PID 4496 wrote to memory of 4392 4496 dllhost.exe 98 PID 4392 wrote to memory of 3544 4392 cmd.exe 100 PID 4392 wrote to memory of 3544 4392 cmd.exe 100 PID 4392 wrote to memory of 3544 4392 cmd.exe 100 PID 4496 wrote to memory of 4564 4496 dllhost.exe 101 PID 4496 wrote to memory of 4564 4496 dllhost.exe 101 PID 4496 wrote to memory of 4564 4496 dllhost.exe 101 PID 4564 wrote to memory of 4700 4564 cmd.exe 103 PID 4564 wrote to memory of 4700 4564 cmd.exe 103 PID 4564 wrote to memory of 4700 4564 cmd.exe 103 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4908 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe"C:\Users\Admin\AppData\Local\Temp\0e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54N.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Roaming\dllhost.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4908
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\sc.exesc query windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3924
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\sc.exesc stop windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\sc.exesc delete windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
95KB
MD5ebeaca1811d01b7d143bd1b35d67d0f0
SHA19c51bce73607d48ed8c783a8d666ea06b8ff1a32
SHA2560e29fe7841d99a746c601d9a9ff393b555177ad17c2d2d99319067c52c891f54
SHA5121d754f69d1738f766c7f46918675ea3a364a48be43f80c80cb1072b7d22c7618349e210d6cdce8b667687c59a6cd1a14ba8056258e9709f6cc25e3de1f81839e