Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 21:32

General

  • Target

    Payload.exe

  • Size

    55KB

  • MD5

    e78b361c762a3593d0a8793ea238bab9

  • SHA1

    d805c5466d79292a0654898d20efa755036efa20

  • SHA256

    a3cadd3c7b8eef38c0b512960c50a15957b6d443a4bda2023f975ad3a39db30e

  • SHA512

    e263f560c8855967ca537b0d1b972106cce95459cfcf5c47eec9ac049c4a1f4d0568e25a8d22a6514b52bb3f84503db3bd41f42d90ae6de045b11393fccc76d8

  • SSDEEP

    1536:O68oDnb4DNA7SQJHDrwsNMD+XExI3pmom:SoDnEmO2HDrwsNMD+XExI3pm

Malware Config

Signatures

  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Stops running service(s) 4 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payload.exe
    "C:\Users\Admin\AppData\Local\Temp\Payload.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h "C:\Users\Admin\AppData\Local\Temp\Payload.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Views/modifies file attributes
      PID:5084
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4792
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc query windefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\sc.exe
        sc query windefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3564
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc stop windefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3844
      • C:\Windows\SysWOW64\sc.exe
        sc stop windefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:4460
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc delete windefend
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\sc.exe
        sc delete windefend
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:4180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ov1cdces.ksk.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/524-6-0x00000000745C0000-0x0000000074B71000-memory.dmp

    Filesize

    5.7MB

  • memory/524-1-0x00000000745C0000-0x0000000074B71000-memory.dmp

    Filesize

    5.7MB

  • memory/524-2-0x00000000745C0000-0x0000000074B71000-memory.dmp

    Filesize

    5.7MB

  • memory/524-0-0x00000000745C2000-0x00000000745C3000-memory.dmp

    Filesize

    4KB

  • memory/524-4-0x00000000745C2000-0x00000000745C3000-memory.dmp

    Filesize

    4KB

  • memory/4792-24-0x0000000006700000-0x000000000674C000-memory.dmp

    Filesize

    304KB

  • memory/4792-26-0x000000006E7E0000-0x000000006E82C000-memory.dmp

    Filesize

    304KB

  • memory/4792-9-0x0000000072360000-0x0000000072B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-8-0x0000000005950000-0x0000000005F78000-memory.dmp

    Filesize

    6.2MB

  • memory/4792-10-0x0000000005810000-0x0000000005832000-memory.dmp

    Filesize

    136KB

  • memory/4792-12-0x0000000005F80000-0x0000000005FE6000-memory.dmp

    Filesize

    408KB

  • memory/4792-11-0x00000000058B0000-0x0000000005916000-memory.dmp

    Filesize

    408KB

  • memory/4792-5-0x0000000002DA0000-0x0000000002DD6000-memory.dmp

    Filesize

    216KB

  • memory/4792-22-0x0000000006310000-0x0000000006664000-memory.dmp

    Filesize

    3.3MB

  • memory/4792-23-0x00000000066D0000-0x00000000066EE000-memory.dmp

    Filesize

    120KB

  • memory/4792-3-0x000000007236E000-0x000000007236F000-memory.dmp

    Filesize

    4KB

  • memory/4792-36-0x0000000072360000-0x0000000072B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-37-0x0000000006CD0000-0x0000000006CEE000-memory.dmp

    Filesize

    120KB

  • memory/4792-7-0x0000000072360000-0x0000000072B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-25-0x0000000006C90000-0x0000000006CC2000-memory.dmp

    Filesize

    200KB

  • memory/4792-38-0x0000000007720000-0x00000000077C3000-memory.dmp

    Filesize

    652KB

  • memory/4792-39-0x0000000072360000-0x0000000072B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-40-0x0000000072360000-0x0000000072B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-42-0x0000000007A00000-0x0000000007A1A000-memory.dmp

    Filesize

    104KB

  • memory/4792-41-0x0000000008050000-0x00000000086CA000-memory.dmp

    Filesize

    6.5MB

  • memory/4792-43-0x0000000007A70000-0x0000000007A7A000-memory.dmp

    Filesize

    40KB

  • memory/4792-44-0x0000000007C80000-0x0000000007D16000-memory.dmp

    Filesize

    600KB

  • memory/4792-45-0x0000000007C00000-0x0000000007C11000-memory.dmp

    Filesize

    68KB

  • memory/4792-46-0x0000000007C30000-0x0000000007C3E000-memory.dmp

    Filesize

    56KB

  • memory/4792-47-0x0000000007C40000-0x0000000007C54000-memory.dmp

    Filesize

    80KB

  • memory/4792-48-0x0000000007D40000-0x0000000007D5A000-memory.dmp

    Filesize

    104KB

  • memory/4792-49-0x0000000007D20000-0x0000000007D28000-memory.dmp

    Filesize

    32KB

  • memory/4792-52-0x0000000072360000-0x0000000072B10000-memory.dmp

    Filesize

    7.7MB