Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 15:26

General

  • Target

    84298E0B46665AD3825B9344FBDA6AC8D75A6E9CCC44E.exe

  • Size

    86KB

  • MD5

    ad9e6ee16b3abd3f757c8b5357de6042

  • SHA1

    f324263dc0b46991bb0ed664577910c4f4de8009

  • SHA256

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4

  • SHA512

    428453f17a3c7829e8d6719fb605439ac26368be25113c179af2fa03e2b064e523eae1043998d54dd5ce07626012c43ffede666dec431013183eef990e0d8235

  • SSDEEP

    1536:zW27RutYPWEBQlIGOO1g4W6j6hMbv4UFZLrkjj1RZ:5g1g49jcMbvLFxrkjF

Malware Config

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84298E0B46665AD3825B9344FBDA6AC8D75A6E9CCC44E.exe
    "C:\Users\Admin\AppData\Local\Temp\84298E0B46665AD3825B9344FBDA6AC8D75A6E9CCC44E.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2268
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4488

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    Filesize

    86KB

    MD5

    ad9e6ee16b3abd3f757c8b5357de6042

    SHA1

    f324263dc0b46991bb0ed664577910c4f4de8009

    SHA256

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4

    SHA512

    428453f17a3c7829e8d6719fb605439ac26368be25113c179af2fa03e2b064e523eae1043998d54dd5ce07626012c43ffede666dec431013183eef990e0d8235

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    Filesize

    86KB

    MD5

    ad9e6ee16b3abd3f757c8b5357de6042

    SHA1

    f324263dc0b46991bb0ed664577910c4f4de8009

    SHA256

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4

    SHA512

    428453f17a3c7829e8d6719fb605439ac26368be25113c179af2fa03e2b064e523eae1043998d54dd5ce07626012c43ffede666dec431013183eef990e0d8235

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    Filesize

    86KB

    MD5

    ad9e6ee16b3abd3f757c8b5357de6042

    SHA1

    f324263dc0b46991bb0ed664577910c4f4de8009

    SHA256

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4

    SHA512

    428453f17a3c7829e8d6719fb605439ac26368be25113c179af2fa03e2b064e523eae1043998d54dd5ce07626012c43ffede666dec431013183eef990e0d8235

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x1sj33ye.ajb.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/216-181-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-182-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-183-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-180-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-178-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-179-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-177-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-184-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-185-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/216-186-0x0000000000DC0000-0x0000000000DD0000-memory.dmp
    Filesize

    64KB

  • memory/2268-157-0x000001DB6CFF0000-0x000001DB6D012000-memory.dmp
    Filesize

    136KB

  • memory/4488-188-0x0000026CF1760000-0x0000026CF1770000-memory.dmp
    Filesize

    64KB

  • memory/4488-189-0x0000026CF1760000-0x0000026CF1770000-memory.dmp
    Filesize

    64KB

  • memory/5060-142-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-139-0x000000001BD00000-0x000000001BD4C000-memory.dmp
    Filesize

    304KB

  • memory/5060-146-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-145-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-144-0x000000001CF10000-0x000000001CF72000-memory.dmp
    Filesize

    392KB

  • memory/5060-143-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-149-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-141-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-140-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-147-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-138-0x00000000006E0000-0x00000000006E8000-memory.dmp
    Filesize

    32KB

  • memory/5060-137-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-136-0x000000001BB70000-0x000000001BC0C000-memory.dmp
    Filesize

    624KB

  • memory/5060-135-0x000000001B600000-0x000000001BACE000-memory.dmp
    Filesize

    4.8MB

  • memory/5060-148-0x0000000000A60000-0x0000000000A70000-memory.dmp
    Filesize

    64KB

  • memory/5060-133-0x0000000000020000-0x000000000003A000-memory.dmp
    Filesize

    104KB

  • memory/5060-134-0x000000001B080000-0x000000001B126000-memory.dmp
    Filesize

    664KB