Analysis
-
max time kernel
173s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 16:11
Behavioral task
behavioral1
Sample
celex.exe
Resource
win7-20240903-en
General
-
Target
celex.exe
-
Size
55KB
-
MD5
12b85b6e730f6f4a92e2b10056269197
-
SHA1
f642ac330be5fe04bc21cd4a98e77e9d017f97c6
-
SHA256
c16c299ce7b493462cd973c199d2fec2544800711ba0b42cf47f84374d6e71d7
-
SHA512
ab7bac1c0603ece5339baccd8566a2151ec488e820f6f0a119a9882a92f27f9a6844d6273ad27026b869363a9366531d0f4e7677461538cd350e1111e15c5081
-
SSDEEP
1536:sjYADn8fLN2/SbxRDD3wsNMD7XExI3pmSm:RADnccqbTDD3wsNMD7XExI3pm
Malware Config
Signatures
-
Njrat family
-
Deletes itself 1 IoCs
pid Process 2528 cmd.exe -
pid Process 2916 powershell.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2728 sc.exe 2860 sc.exe 2964 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language celex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2528 cmd.exe 676 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 676 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2916 powershell.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe 2392 celex.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe Token: 33 2392 celex.exe Token: SeIncBasePriorityPrivilege 2392 celex.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2392 wrote to memory of 876 2392 celex.exe 30 PID 2392 wrote to memory of 876 2392 celex.exe 30 PID 2392 wrote to memory of 876 2392 celex.exe 30 PID 2392 wrote to memory of 876 2392 celex.exe 30 PID 876 wrote to memory of 2916 876 cmd.exe 32 PID 876 wrote to memory of 2916 876 cmd.exe 32 PID 876 wrote to memory of 2916 876 cmd.exe 32 PID 876 wrote to memory of 2916 876 cmd.exe 32 PID 2392 wrote to memory of 2812 2392 celex.exe 33 PID 2392 wrote to memory of 2812 2392 celex.exe 33 PID 2392 wrote to memory of 2812 2392 celex.exe 33 PID 2392 wrote to memory of 2812 2392 celex.exe 33 PID 2812 wrote to memory of 2860 2812 cmd.exe 35 PID 2812 wrote to memory of 2860 2812 cmd.exe 35 PID 2812 wrote to memory of 2860 2812 cmd.exe 35 PID 2812 wrote to memory of 2860 2812 cmd.exe 35 PID 2392 wrote to memory of 2816 2392 celex.exe 36 PID 2392 wrote to memory of 2816 2392 celex.exe 36 PID 2392 wrote to memory of 2816 2392 celex.exe 36 PID 2392 wrote to memory of 2816 2392 celex.exe 36 PID 2816 wrote to memory of 2964 2816 cmd.exe 38 PID 2816 wrote to memory of 2964 2816 cmd.exe 38 PID 2816 wrote to memory of 2964 2816 cmd.exe 38 PID 2816 wrote to memory of 2964 2816 cmd.exe 38 PID 2392 wrote to memory of 2744 2392 celex.exe 39 PID 2392 wrote to memory of 2744 2392 celex.exe 39 PID 2392 wrote to memory of 2744 2392 celex.exe 39 PID 2392 wrote to memory of 2744 2392 celex.exe 39 PID 2744 wrote to memory of 2728 2744 cmd.exe 41 PID 2744 wrote to memory of 2728 2744 cmd.exe 41 PID 2744 wrote to memory of 2728 2744 cmd.exe 41 PID 2744 wrote to memory of 2728 2744 cmd.exe 41 PID 2392 wrote to memory of 1688 2392 celex.exe 43 PID 2392 wrote to memory of 1688 2392 celex.exe 43 PID 2392 wrote to memory of 1688 2392 celex.exe 43 PID 2392 wrote to memory of 1688 2392 celex.exe 43 PID 2392 wrote to memory of 2420 2392 celex.exe 45 PID 2392 wrote to memory of 2420 2392 celex.exe 45 PID 2392 wrote to memory of 2420 2392 celex.exe 45 PID 2392 wrote to memory of 2420 2392 celex.exe 45 PID 2392 wrote to memory of 2528 2392 celex.exe 47 PID 2392 wrote to memory of 2528 2392 celex.exe 47 PID 2392 wrote to memory of 2528 2392 celex.exe 47 PID 2392 wrote to memory of 2528 2392 celex.exe 47 PID 2528 wrote to memory of 676 2528 cmd.exe 49 PID 2528 wrote to memory of 676 2528 cmd.exe 49 PID 2528 wrote to memory of 676 2528 cmd.exe 49 PID 2528 wrote to memory of 676 2528 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\celex.exe"C:\Users\Admin\AppData\Local\Temp\celex.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\celex.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\PING.EXEping 0 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:676
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1