Analysis
-
max time kernel
30s -
max time network
30s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-12-2024 16:05
General
-
Target
celex.exe
-
Size
55KB
-
MD5
12b85b6e730f6f4a92e2b10056269197
-
SHA1
f642ac330be5fe04bc21cd4a98e77e9d017f97c6
-
SHA256
c16c299ce7b493462cd973c199d2fec2544800711ba0b42cf47f84374d6e71d7
-
SHA512
ab7bac1c0603ece5339baccd8566a2151ec488e820f6f0a119a9882a92f27f9a6844d6273ad27026b869363a9366531d0f4e7677461538cd350e1111e15c5081
-
SSDEEP
1536:sjYADn8fLN2/SbxRDD3wsNMD7XExI3pmSm:RADnccqbTDD3wsNMD7XExI3pm
Malware Config
Signatures
-
Njrat family
-
pid Process 3152 powershell.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4056 sc.exe 5100 sc.exe 2504 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language celex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3152 powershell.exe 3152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3152 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 powershell.exe Token: SeSecurityPrivilege 3152 powershell.exe Token: SeTakeOwnershipPrivilege 3152 powershell.exe Token: SeLoadDriverPrivilege 3152 powershell.exe Token: SeSystemProfilePrivilege 3152 powershell.exe Token: SeSystemtimePrivilege 3152 powershell.exe Token: SeProfSingleProcessPrivilege 3152 powershell.exe Token: SeIncBasePriorityPrivilege 3152 powershell.exe Token: SeCreatePagefilePrivilege 3152 powershell.exe Token: SeBackupPrivilege 3152 powershell.exe Token: SeRestorePrivilege 3152 powershell.exe Token: SeShutdownPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeSystemEnvironmentPrivilege 3152 powershell.exe Token: SeRemoteShutdownPrivilege 3152 powershell.exe Token: SeUndockPrivilege 3152 powershell.exe Token: SeManageVolumePrivilege 3152 powershell.exe Token: 33 3152 powershell.exe Token: 34 3152 powershell.exe Token: 35 3152 powershell.exe Token: 36 3152 powershell.exe Token: SeDebugPrivilege 1472 celex.exe Token: 33 1472 celex.exe Token: SeIncBasePriorityPrivilege 1472 celex.exe Token: 33 1472 celex.exe Token: SeIncBasePriorityPrivilege 1472 celex.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1472 wrote to memory of 236 1472 celex.exe 86 PID 1472 wrote to memory of 236 1472 celex.exe 86 PID 1472 wrote to memory of 236 1472 celex.exe 86 PID 236 wrote to memory of 3152 236 cmd.exe 88 PID 236 wrote to memory of 3152 236 cmd.exe 88 PID 236 wrote to memory of 3152 236 cmd.exe 88 PID 1472 wrote to memory of 460 1472 celex.exe 91 PID 1472 wrote to memory of 460 1472 celex.exe 91 PID 1472 wrote to memory of 460 1472 celex.exe 91 PID 460 wrote to memory of 4056 460 cmd.exe 93 PID 460 wrote to memory of 4056 460 cmd.exe 93 PID 460 wrote to memory of 4056 460 cmd.exe 93 PID 1472 wrote to memory of 4832 1472 celex.exe 94 PID 1472 wrote to memory of 4832 1472 celex.exe 94 PID 1472 wrote to memory of 4832 1472 celex.exe 94 PID 4832 wrote to memory of 5100 4832 cmd.exe 96 PID 4832 wrote to memory of 5100 4832 cmd.exe 96 PID 4832 wrote to memory of 5100 4832 cmd.exe 96 PID 1472 wrote to memory of 556 1472 celex.exe 97 PID 1472 wrote to memory of 556 1472 celex.exe 97 PID 1472 wrote to memory of 556 1472 celex.exe 97 PID 556 wrote to memory of 2504 556 cmd.exe 99 PID 556 wrote to memory of 2504 556 cmd.exe 99 PID 556 wrote to memory of 2504 556 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\celex.exe"C:\Users\Admin\AppData\Local\Temp\celex.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82