Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2024 16:27

General

  • Target

    SpeedHack666Cheat (no VM detected).exe

  • Size

    369KB

  • MD5

    65c0f9249f64c65cda3e5ea32126fc1f

  • SHA1

    d567a001160109f58a4ec43db2abd9971e01afa7

  • SHA256

    7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a

  • SHA512

    08347609ba2b8ba7a69a147fe7c426baebed93f2a9db3137a9d9ebbc0bf87a775808e55d7c7b7e0b852e8f0065f0204b71fbbadf3cdffc84b1cbea21723e0308

  • SSDEEP

    6144:wb8Xw/FxbPPf7QdZE6B5srZP7i+wIUNr4:2/fw5kjwT4

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Stops running service(s) 4 TTPs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SpeedHack666Cheat (no VM detected).exe
    "C:\Users\Admin\AppData\Local\Temp\SpeedHack666Cheat (no VM detected).exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\ProgramData\dllhost.exe
      "C:\ProgramData\dllhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h "C:\ProgramData\dllhost.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2608
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc query windefend
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\SysWOW64\sc.exe
          sc query windefend
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:608
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc stop windefend
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\SysWOW64\sc.exe
          sc stop windefend
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:896
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c sc delete windefend
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:720
        • C:\Windows\SysWOW64\sc.exe
          sc delete windefend
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:968
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn CleanSweepCheck /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2596
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\ProgramData\dllhost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2648
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\SysWOW64\reg.exe
          reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2428
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c taskkill /f /im Wireshark.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im Wireshark.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {243C952C-F585-49FC-B133-EEEC3B81AFFC} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
    1⤵
      PID:1384
      • C:\ProgramData\dllhost.exe
        C:\ProgramData\dllhost.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2088
      • C:\ProgramData\dllhost.exe
        C:\ProgramData\dllhost.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\dllhost.exe

      Filesize

      369KB

      MD5

      65c0f9249f64c65cda3e5ea32126fc1f

      SHA1

      d567a001160109f58a4ec43db2abd9971e01afa7

      SHA256

      7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a

      SHA512

      08347609ba2b8ba7a69a147fe7c426baebed93f2a9db3137a9d9ebbc0bf87a775808e55d7c7b7e0b852e8f0065f0204b71fbbadf3cdffc84b1cbea21723e0308

    • memory/2736-0-0x0000000074C21000-0x0000000074C22000-memory.dmp

      Filesize

      4KB

    • memory/2736-1-0x0000000074C20000-0x00000000751CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2736-2-0x0000000074C20000-0x00000000751CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2736-12-0x0000000074C20000-0x00000000751CB000-memory.dmp

      Filesize

      5.7MB