Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 01:47

General

  • Target

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4.exe

  • Size

    86KB

  • MD5

    ad9e6ee16b3abd3f757c8b5357de6042

  • SHA1

    f324263dc0b46991bb0ed664577910c4f4de8009

  • SHA256

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4

  • SHA512

    428453f17a3c7829e8d6719fb605439ac26368be25113c179af2fa03e2b064e523eae1043998d54dd5ce07626012c43ffede666dec431013183eef990e0d8235

  • SSDEEP

    1536:zW27RutYPWEBQlIGOO1g4W6j6hMbv4UFZLrkjj1RZ:5g1g49jcMbvLFxrkjF

Malware Config

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4.exe
    "C:\Users\Admin\AppData\Local\Temp\84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security modification
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1076
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    Filesize

    86KB

    MD5

    ad9e6ee16b3abd3f757c8b5357de6042

    SHA1

    f324263dc0b46991bb0ed664577910c4f4de8009

    SHA256

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4

    SHA512

    428453f17a3c7829e8d6719fb605439ac26368be25113c179af2fa03e2b064e523eae1043998d54dd5ce07626012c43ffede666dec431013183eef990e0d8235

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    Filesize

    86KB

    MD5

    ad9e6ee16b3abd3f757c8b5357de6042

    SHA1

    f324263dc0b46991bb0ed664577910c4f4de8009

    SHA256

    84298e0b46665ad3825b9344fbda6ac8d75a6e9ccc44eab5b40a70555e4718f4

    SHA512

    428453f17a3c7829e8d6719fb605439ac26368be25113c179af2fa03e2b064e523eae1043998d54dd5ce07626012c43ffede666dec431013183eef990e0d8235

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    1f8bba8e86a548ff95abd6683852d20f

    SHA1

    fb6e5815124059da064dce23abe2ce8287fc98a3

    SHA256

    e209407dfdb91b5ed01c1bad689e5608956e8d26c800eef4c8086f9f8429ed9e

    SHA512

    66b3ad206454a9f0519c65e6de0b716add74b51a62a44e53beba88c967d706658ec9537eefacf0332d1dca3ba90f3a0344f61fa701af2f9c757eb849aba92047

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CQCZ0K2M6C5W8ONVBFNS.temp
    Filesize

    7KB

    MD5

    1f8bba8e86a548ff95abd6683852d20f

    SHA1

    fb6e5815124059da064dce23abe2ce8287fc98a3

    SHA256

    e209407dfdb91b5ed01c1bad689e5608956e8d26c800eef4c8086f9f8429ed9e

    SHA512

    66b3ad206454a9f0519c65e6de0b716add74b51a62a44e53beba88c967d706658ec9537eefacf0332d1dca3ba90f3a0344f61fa701af2f9c757eb849aba92047

  • memory/864-90-0x00000000024F0000-0x0000000002570000-memory.dmp
    Filesize

    512KB

  • memory/864-92-0x00000000024FB000-0x0000000002532000-memory.dmp
    Filesize

    220KB

  • memory/864-91-0x00000000024F0000-0x0000000002570000-memory.dmp
    Filesize

    512KB

  • memory/864-89-0x00000000024F0000-0x0000000002570000-memory.dmp
    Filesize

    512KB

  • memory/864-88-0x0000000001ED0000-0x0000000001ED8000-memory.dmp
    Filesize

    32KB

  • memory/864-87-0x000000001B210000-0x000000001B4F2000-memory.dmp
    Filesize

    2.9MB

  • memory/936-57-0x00000000001F0000-0x0000000000270000-memory.dmp
    Filesize

    512KB

  • memory/936-54-0x0000000000080000-0x000000000009A000-memory.dmp
    Filesize

    104KB

  • memory/936-56-0x00000000001F0000-0x0000000000270000-memory.dmp
    Filesize

    512KB

  • memory/936-55-0x00000000001F0000-0x0000000000270000-memory.dmp
    Filesize

    512KB

  • memory/1076-69-0x000000001B210000-0x000000001B4F2000-memory.dmp
    Filesize

    2.9MB

  • memory/1076-76-0x0000000002800000-0x0000000002880000-memory.dmp
    Filesize

    512KB

  • memory/1076-70-0x0000000002390000-0x0000000002398000-memory.dmp
    Filesize

    32KB

  • memory/1076-71-0x0000000002800000-0x0000000002880000-memory.dmp
    Filesize

    512KB

  • memory/1076-77-0x000000000280B000-0x0000000002842000-memory.dmp
    Filesize

    220KB

  • memory/1076-72-0x0000000002800000-0x0000000002880000-memory.dmp
    Filesize

    512KB

  • memory/1532-80-0x0000000002230000-0x00000000022B0000-memory.dmp
    Filesize

    512KB

  • memory/1532-75-0x0000000002230000-0x00000000022B0000-memory.dmp
    Filesize

    512KB

  • memory/1532-74-0x0000000002230000-0x00000000022B0000-memory.dmp
    Filesize

    512KB

  • memory/1532-73-0x0000000002230000-0x00000000022B0000-memory.dmp
    Filesize

    512KB

  • memory/1532-81-0x0000000002230000-0x00000000022B0000-memory.dmp
    Filesize

    512KB

  • memory/1532-79-0x0000000002230000-0x00000000022B0000-memory.dmp
    Filesize

    512KB

  • memory/1532-78-0x0000000002230000-0x00000000022B0000-memory.dmp
    Filesize

    512KB

  • memory/1532-64-0x0000000000960000-0x000000000097A000-memory.dmp
    Filesize

    104KB