Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2024 05:26

General

  • Target

    fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe

  • Size

    20.7MB

  • MD5

    1c26f1a4ee0ee14a776f10eff0a7f652

  • SHA1

    776be5867732f91bdf587420e87ea3ccea075dc5

  • SHA256

    fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516

  • SHA512

    5b9675a48ca762262afe062cd46b3d2e996e8d13bd80bb1107b3a33995a217b87ba3ab3a6e82eae3ac36f745ab5f5b5f56e36c01fdf2fd79c6b6f9c52d0eb5a8

  • SSDEEP

    196608:DgRrd4rYBFH179k3qxnWcdoT+u0XRZTdbQguI8gh833xxaMfYky:0FH1yuW/+tdSI8ge3Ly

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe
    "C:\Users\Admin\AppData\Local\Temp\fbef397f7b9e59defe5c9dda20598ea1e61c50b515c067f16fb353765beb8516.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Users\Admin\WinUpdate.exe
        "C:\Users\Admin\WinUpdate.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3568
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\WinUpdate.exe" "WinUpdate.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:4984
    • C:\Users\Admin\AppData\Local\Temp\cheats.exe
      "C:\Users\Admin\AppData\Local\Temp\cheats.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4000
    • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
      "C:\Users\Admin\AppData\Local\Temp\svchosts.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2708
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\,C:\Users\Admin\AppData\Roaming
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\,C:\Users\Admin\AppData\Roaming
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3520
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C schtasks /create /tn svchosts /tr C:\Users\Admin\AppData\Roaming\svchosts.exe /sc onlogon
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn svchosts /tr C:\Users\Admin\AppData\Roaming\svchosts.exe /sc onlogon
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe

    Filesize

    29KB

    MD5

    accc6c2e2e1e5878ecc63f0b09ae9a5b

    SHA1

    617ad738c22ba7d4fdda56d5eec25bf15d8a1035

    SHA256

    e67250c52276f7b5c9df01af7fd73ca3fe8ccf74c48c6fdc264071607f289009

    SHA512

    e2bf7dbad9e394ac891d51f7d355688d61e14a5b343b2796bb0f18027935aa1d2fb46829e10330148f97f626fed3c105471b95c13c1af94ee2fce61e5172fb95

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zksuakbo.3ok.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\cheats.exe

    Filesize

    8KB

    MD5

    ce084cc7c8d87ea3533e1ae0323e266b

    SHA1

    5c2db51a146623f796f6643c4711cb3424ebba1a

    SHA256

    c26ca77a33824eb2a3ff5fde40f2e2931a5b4eb02ca8fc0cbdca4bc74d65cef5

    SHA512

    b312e37e65b2c97fa2117e759d6d184bfb139fcb63829fcfdd44e20a42688377ff8a4b4fa0355b5366594220f3874f12922873c7f00ed9a6c1c1a69aaac30d59

  • C:\Users\Admin\AppData\Local\Temp\svchosts.exe

    Filesize

    20.6MB

    MD5

    53eb30021c7269f24a42a7f5502451dc

    SHA1

    d1fe5103eb56c2f23d0c175249ba413dd8de81fe

    SHA256

    2f3c009d3aec329dbe8ef333fdd307524b94afc294b23598ba1c57819590d49f

    SHA512

    407c398c56e20c536570a70a94be385e23d0b8ea9b99f2b8d34dc245ca95af3ef72b363d5e16e5c04615ff01ef23c1a6a8df322ba93088928e5e6b7a96f84d1f

  • C:\Users\Admin\MicrosoftCompabilityTelemetry.exe

    Filesize

    256KB

    MD5

    cda194ea63190e49e5eb5776a722c0fa

    SHA1

    e610fb61a7c0e804ba4b7938f089c71a280a1e4c

    SHA256

    6fea0b7f1d5b147d2ebcad8c19283bc341de33252f0761767af05c7294a79e1d

    SHA512

    eafd85e10ed86e38c44b74920fb3832508cd3865d361a12ce3c94c31e207b247e400f1667674ef7396f690d9c2f42e1c552d8da9bb81c4f109e4ca0b1540952b

  • memory/1932-29-0x0000000074E82000-0x0000000074E83000-memory.dmp

    Filesize

    4KB

  • memory/1932-32-0x0000000074E80000-0x0000000075431000-memory.dmp

    Filesize

    5.7MB

  • memory/1932-30-0x0000000074E80000-0x0000000075431000-memory.dmp

    Filesize

    5.7MB

  • memory/1932-58-0x0000000074E80000-0x0000000075431000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-67-0x00000000098F0000-0x0000000009966000-memory.dmp

    Filesize

    472KB

  • memory/2708-69-0x00000000098C0000-0x00000000098DE000-memory.dmp

    Filesize

    120KB

  • memory/2708-52-0x0000000000490000-0x000000000192C000-memory.dmp

    Filesize

    20.6MB

  • memory/2708-57-0x0000000006790000-0x0000000006D34000-memory.dmp

    Filesize

    5.6MB

  • memory/2708-59-0x0000000006280000-0x0000000006312000-memory.dmp

    Filesize

    584KB

  • memory/2708-60-0x0000000006200000-0x000000000620A000-memory.dmp

    Filesize

    40KB

  • memory/3520-77-0x0000000005BC0000-0x0000000005BE2000-memory.dmp

    Filesize

    136KB

  • memory/3520-111-0x00000000078D0000-0x0000000007966000-memory.dmp

    Filesize

    600KB

  • memory/3520-116-0x0000000007980000-0x0000000007988000-memory.dmp

    Filesize

    32KB

  • memory/3520-70-0x0000000005590000-0x0000000005BB8000-memory.dmp

    Filesize

    6.2MB

  • memory/3520-115-0x0000000007990000-0x00000000079AA000-memory.dmp

    Filesize

    104KB

  • memory/3520-114-0x00000000078A0000-0x00000000078B4000-memory.dmp

    Filesize

    80KB

  • memory/3520-83-0x0000000005C60000-0x0000000005CC6000-memory.dmp

    Filesize

    408KB

  • memory/3520-113-0x0000000007890000-0x000000000789E000-memory.dmp

    Filesize

    56KB

  • memory/3520-84-0x0000000005CD0000-0x0000000005D36000-memory.dmp

    Filesize

    408KB

  • memory/3520-92-0x0000000005E40000-0x0000000006194000-memory.dmp

    Filesize

    3.3MB

  • memory/3520-93-0x0000000006330000-0x000000000634E000-memory.dmp

    Filesize

    120KB

  • memory/3520-94-0x0000000006380000-0x00000000063CC000-memory.dmp

    Filesize

    304KB

  • memory/3520-95-0x0000000007300000-0x0000000007332000-memory.dmp

    Filesize

    200KB

  • memory/3520-96-0x000000006E830000-0x000000006E87C000-memory.dmp

    Filesize

    304KB

  • memory/3520-106-0x00000000068F0000-0x000000000690E000-memory.dmp

    Filesize

    120KB

  • memory/3520-107-0x00000000075D0000-0x0000000007673000-memory.dmp

    Filesize

    652KB

  • memory/3520-108-0x0000000007D00000-0x000000000837A000-memory.dmp

    Filesize

    6.5MB

  • memory/3520-109-0x00000000073A0000-0x00000000073BA000-memory.dmp

    Filesize

    104KB

  • memory/3520-110-0x00000000076E0000-0x00000000076EA000-memory.dmp

    Filesize

    40KB

  • memory/3520-68-0x00000000013F0000-0x0000000001426000-memory.dmp

    Filesize

    216KB

  • memory/3520-112-0x0000000007860000-0x0000000007871000-memory.dmp

    Filesize

    68KB

  • memory/3932-1-0x0000000000AD0000-0x0000000001F88000-memory.dmp

    Filesize

    20.7MB

  • memory/3932-0-0x00007FFF65FE3000-0x00007FFF65FE5000-memory.dmp

    Filesize

    8KB

  • memory/4000-31-0x0000000000190000-0x0000000000198000-memory.dmp

    Filesize

    32KB

  • memory/4000-33-0x000000007463E000-0x000000007463F000-memory.dmp

    Filesize

    4KB