Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
01-08-2021 10:01
Behavioral task
behavioral1
Sample
B30EEBF734354F55373978E395C912393F3C674AAA471.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
B30EEBF734354F55373978E395C912393F3C674AAA471.exe
Resource
win10v20210410
General
-
Target
B30EEBF734354F55373978E395C912393F3C674AAA471.exe
-
Size
117KB
-
MD5
b72d429d1d690165c7b0de4a074c4a58
-
SHA1
f0704d227482a80f2f90dab79ed4acd9770fe565
-
SHA256
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
-
SHA512
f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c
Malware Config
Extracted
blacknet
v3.7.0 Public
Bot
http://furyx.de/panel
BN[c1916af6f3a468e5b6f5c7f6b9c78982]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
e162b1333458a713bc6916cc8ac4110c
-
startup
false
-
usb_spread
true
Signatures
-
BlackNET Payload 2 IoCs
Processes:
resource yara_rule C:\Windows\Microsoft\MyClient\WindowsUpdate.exe family_blacknet C:\Windows\Microsoft\MyClient\WindowsUpdate.exe family_blacknet -
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Windows\Microsoft\MyClient\WindowsUpdate.exe disable_win_def C:\Windows\Microsoft\MyClient\WindowsUpdate.exe disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 2008 WindowsUpdate.exe -
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features B30EEBF734354F55373978E395C912393F3C674AAA471.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Windows\\Microsoft\\MyClient\\WindowsUpdate.exe" B30EEBF734354F55373978E395C912393F3C674AAA471.exe -
Drops file in Windows directory 2 IoCs
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exedescription ioc process File created C:\Windows\Microsoft\MyClient\WindowsUpdate.exe B30EEBF734354F55373978E395C912393F3C674AAA471.exe File opened for modification C:\Windows\Microsoft\MyClient\WindowsUpdate.exe B30EEBF734354F55373978E395C912393F3C674AAA471.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1596 1948 WerFault.exe B30EEBF734354F55373978E395C912393F3C674AAA471.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 B30EEBF734354F55373978E395C912393F3C674AAA471.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 B30EEBF734354F55373978E395C912393F3C674AAA471.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exepowershell.exepid process 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1760 powershell.exe 1760 powershell.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1596 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exepowershell.exeWerFault.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 1596 WerFault.exe Token: SeDebugPrivilege 2008 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exeWindowsUpdate.exepid process 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe 2008 WindowsUpdate.exe 2008 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
B30EEBF734354F55373978E395C912393F3C674AAA471.exedescription pid process target process PID 1948 wrote to memory of 1760 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe powershell.exe PID 1948 wrote to memory of 1760 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe powershell.exe PID 1948 wrote to memory of 1760 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe powershell.exe PID 1948 wrote to memory of 1516 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe schtasks.exe PID 1948 wrote to memory of 1516 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe schtasks.exe PID 1948 wrote to memory of 1516 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe schtasks.exe PID 1948 wrote to memory of 1596 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe WerFault.exe PID 1948 wrote to memory of 1596 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe WerFault.exe PID 1948 wrote to memory of 1596 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe WerFault.exe PID 1948 wrote to memory of 2008 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe WindowsUpdate.exe PID 1948 wrote to memory of 2008 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe WindowsUpdate.exe PID 1948 wrote to memory of 2008 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe WindowsUpdate.exe PID 1948 wrote to memory of 916 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe schtasks.exe PID 1948 wrote to memory of 916 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe schtasks.exe PID 1948 wrote to memory of 916 1948 B30EEBF734354F55373978E395C912393F3C674AAA471.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\B30EEBF734354F55373978E395C912393F3C674AAA471.exe"C:\Users\Admin\AppData\Local\Temp\B30EEBF734354F55373978E395C912393F3C674AAA471.exe"1⤵
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\system32\schtasks.exe"schtasks" /delete /tn "WindowsUpdate.exe" /f2⤵PID:1516
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1948 -s 21882⤵
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\Microsoft\MyClient\WindowsUpdate.exe"C:\Windows\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WindowsUpdate.exe" /sc ONLOGON /tr "C:\Windows\WindowsUpdate.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:916
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b72d429d1d690165c7b0de4a074c4a58
SHA1f0704d227482a80f2f90dab79ed4acd9770fe565
SHA256b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
SHA512f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c
-
MD5
b72d429d1d690165c7b0de4a074c4a58
SHA1f0704d227482a80f2f90dab79ed4acd9770fe565
SHA256b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
SHA512f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c