Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 23:47
Behavioral task
behavioral1
Sample
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe
Resource
win7-20241010-en
General
-
Target
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe
-
Size
54KB
-
MD5
de420b822a655e8ab818cd5c7e4041d6
-
SHA1
22a947003686182eff38c7bbba3fce41f0202408
-
SHA256
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad
-
SHA512
2daee5257c9f4467445ed60b492fc64249e8e021601804198cfd89b81eb080211a5ea2cb2d8e303014d9262ac5407ac68bf9add6e78d5c3d62fac51a7dd03146
-
SSDEEP
768:rb6ZSuxaE2EsltBhgrzJJ3U5JSN4xWQG35bmaePD5PvjwXXJdxIEpm3g:rb6SEGtBhgBJcGqWQcGD4X3xIEpm3g
Malware Config
Signatures
-
Njrat family
-
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid Process 820 sc.exe 3216 sc.exe 4592 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exepowershell.execmd.exesc.exesc.exea5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exesc.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 4316 powershell.exe 4316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
powershell.exea5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exedescription pid Process Token: SeDebugPrivilege 4316 powershell.exe Token: SeDebugPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: 33 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe Token: SeIncBasePriorityPrivilege 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4588 wrote to memory of 3532 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 98 PID 4588 wrote to memory of 3532 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 98 PID 4588 wrote to memory of 3532 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 98 PID 3532 wrote to memory of 4316 3532 cmd.exe 100 PID 3532 wrote to memory of 4316 3532 cmd.exe 100 PID 3532 wrote to memory of 4316 3532 cmd.exe 100 PID 4588 wrote to memory of 4516 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 104 PID 4588 wrote to memory of 4516 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 104 PID 4588 wrote to memory of 4516 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 104 PID 4516 wrote to memory of 3216 4516 cmd.exe 106 PID 4516 wrote to memory of 3216 4516 cmd.exe 106 PID 4516 wrote to memory of 3216 4516 cmd.exe 106 PID 4588 wrote to memory of 3916 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 107 PID 4588 wrote to memory of 3916 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 107 PID 4588 wrote to memory of 3916 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 107 PID 3916 wrote to memory of 4592 3916 cmd.exe 109 PID 3916 wrote to memory of 4592 3916 cmd.exe 109 PID 3916 wrote to memory of 4592 3916 cmd.exe 109 PID 4588 wrote to memory of 4008 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 110 PID 4588 wrote to memory of 4008 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 110 PID 4588 wrote to memory of 4008 4588 a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe 110 PID 4008 wrote to memory of 820 4008 cmd.exe 112 PID 4008 wrote to memory of 820 4008 cmd.exe 112 PID 4008 wrote to memory of 820 4008 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe"C:\Users\Admin\AppData\Local\Temp\a5c90d2ae462cbb9d984a7d0913179df70a18a71617c02d360d0810c6a7c6bad.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82