Analysis

  • max time kernel
    44s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 17:47

General

  • Target

    16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe

  • Size

    1.5MB

  • MD5

    000f1831732413a98b9f38ce657dab21

  • SHA1

    0375a5e61afe2e1a9b2f9a1812ed5a15f1e1df06

  • SHA256

    16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5

  • SHA512

    22be98db2ba49aa8b202dd3bf9c142c5a710c57f15382128e99fff4b62f8e2cbc7a09b25945ce44cb7b401e0c56a54542b26ccd121a6724e4035fbd4ececc93e

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe
    "C:\Users\Admin\AppData\Local\Temp\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Users\Admin\AppData\Local\Temp\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe
      "C:\Users\Admin\AppData\Local\Temp\16823d06e4fa5f54618475d675ff8bfe434b1b89b344a41a81b2d3edc0bbc2e5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 568
        3⤵
        • Program crash
        PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

3
T1089

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    8f0e58c8640ca8c6a2c8ac3db51f0e0d

    SHA1

    d9db0f143ab56df106554c71df15be444223d983

    SHA256

    18f0ef23af1f31584ecdf0b314f622ef87454e7ec93a21816b4434bec4e504e5

    SHA512

    430bf3ae6f39278498941df0e229d665d30322232356c370ac71059b16ee09cee4534c7ed97efc55637e7e5aa3e3416986c1ac0797124f36f978232281380c93

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    8f0e58c8640ca8c6a2c8ac3db51f0e0d

    SHA1

    d9db0f143ab56df106554c71df15be444223d983

    SHA256

    18f0ef23af1f31584ecdf0b314f622ef87454e7ec93a21816b4434bec4e504e5

    SHA512

    430bf3ae6f39278498941df0e229d665d30322232356c370ac71059b16ee09cee4534c7ed97efc55637e7e5aa3e3416986c1ac0797124f36f978232281380c93

  • memory/580-66-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/580-71-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/580-58-0x0000000000000000-mapping.dmp
  • memory/916-56-0x0000000000000000-mapping.dmp
  • memory/916-70-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/916-59-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/916-68-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1548-83-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-95-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-113-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-119-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-125-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-131-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-133-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-129-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-75-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-78-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-79-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-77-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-80-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-81-0x000000000042A3BE-mapping.dmp
  • memory/1548-74-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-127-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-85-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-87-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-89-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-91-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-93-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-123-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-97-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-99-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-101-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-103-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-105-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-107-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-109-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-111-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-115-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-117-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1548-121-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1748-73-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-69-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-63-0x0000000000000000-mapping.dmp
  • memory/1836-364-0x0000000000000000-mapping.dmp
  • memory/1908-54-0x0000000000CC0000-0x0000000000E42000-memory.dmp
    Filesize

    1.5MB

  • memory/1908-55-0x00000000002D0000-0x000000000030E000-memory.dmp
    Filesize

    248KB

  • memory/1912-67-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-72-0x000000006F250000-0x000000006F7FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-57-0x0000000000000000-mapping.dmp