Analysis
-
max time kernel
148s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 23:47
Behavioral task
behavioral1
Sample
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe
Resource
win7-20241010-en
General
-
Target
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe
-
Size
54KB
-
MD5
de420b822a655e8ab818cd5c7e4041d6
-
SHA1
22a947003686182eff38c7bbba3fce41f0202408
-
SHA256
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad
-
SHA512
2daee5257c9f4467445ed60b492fc64249e8e021601804198cfd89b81eb080211a5ea2cb2d8e303014d9262ac5407ac68bf9add6e78d5c3d62fac51a7dd03146
-
SSDEEP
768:rb6ZSuxaE2EsltBhgrzJJ3U5JSN4xWQG35bmaePD5PvjwXXJdxIEpm3g:rb6SEGtBhgBJcGqWQcGD4X3xIEpm3g
Malware Config
Signatures
-
Njrat family
-
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid Process 2704 sc.exe 1016 sc.exe 2688 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exepowershell.exesc.execmd.execmd.exesc.execmd.exesc.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
powershell.exea5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exedescription pid Process Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2900 wrote to memory of 2824 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 30 PID 2900 wrote to memory of 2824 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 30 PID 2900 wrote to memory of 2824 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 30 PID 2900 wrote to memory of 2824 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 30 PID 2824 wrote to memory of 2920 2824 cmd.exe 32 PID 2824 wrote to memory of 2920 2824 cmd.exe 32 PID 2824 wrote to memory of 2920 2824 cmd.exe 32 PID 2824 wrote to memory of 2920 2824 cmd.exe 32 PID 2900 wrote to memory of 2944 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 33 PID 2900 wrote to memory of 2944 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 33 PID 2900 wrote to memory of 2944 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 33 PID 2900 wrote to memory of 2944 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 33 PID 2944 wrote to memory of 2704 2944 cmd.exe 35 PID 2944 wrote to memory of 2704 2944 cmd.exe 35 PID 2944 wrote to memory of 2704 2944 cmd.exe 35 PID 2944 wrote to memory of 2704 2944 cmd.exe 35 PID 2900 wrote to memory of 2884 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 36 PID 2900 wrote to memory of 2884 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 36 PID 2900 wrote to memory of 2884 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 36 PID 2900 wrote to memory of 2884 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 36 PID 2884 wrote to memory of 1016 2884 cmd.exe 38 PID 2884 wrote to memory of 1016 2884 cmd.exe 38 PID 2884 wrote to memory of 1016 2884 cmd.exe 38 PID 2884 wrote to memory of 1016 2884 cmd.exe 38 PID 2900 wrote to memory of 2788 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 39 PID 2900 wrote to memory of 2788 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 39 PID 2900 wrote to memory of 2788 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 39 PID 2900 wrote to memory of 2788 2900 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 39 PID 2788 wrote to memory of 2688 2788 cmd.exe 41 PID 2788 wrote to memory of 2688 2788 cmd.exe 41 PID 2788 wrote to memory of 2688 2788 cmd.exe 41 PID 2788 wrote to memory of 2688 2788 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe"C:\Users\Admin\AppData\Local\Temp\a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1016
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2688
-
-