Analysis
-
max time kernel
45s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
18/06/2023, 07:32
Static task
static1
Behavioral task
behavioral1
Sample
HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe
Resource
win10v2004-20230220-en
General
-
Target
HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe
-
Size
183KB
-
MD5
d677c626953c9ba17b3d094a83b1048e
-
SHA1
bf78af289038b4c088b7679a3d08627dac4883bd
-
SHA256
4d178e10389731a660d8dc1240f6d64723aae55ad953150bed2520d2c39e6644
-
SHA512
a6089df6a109ce91644e338b98ee9de96fa1a13040315e05ccac4afd362233cbbb8057cf5bb66de606c9231059d5bde29ab6cd92fb811bf086057a311fc60418
-
SSDEEP
1536:XgzTtxCCkI7Yq0GzAc4xYEwbJbSDzlkW3zzxV/A8:QzTeLuzAGbJUGWv/A8
Malware Config
Extracted
blacknet
-
antivm
false
-
elevate_uac
false
- install_name
- splitter
- start_name
-
startup
false
-
usb_spread
false
Signatures
-
BlackNET payload 2 IoCs
resource yara_rule behavioral1/memory/2000-55-0x00000000001A0000-0x00000000001DA000-memory.dmp family_blacknet behavioral1/memory/2000-56-0x000000001AF70000-0x000000001AFF0000-memory.dmp family_blacknet -
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2000-55-0x00000000001A0000-0x00000000001DA000-memory.dmp disable_win_def behavioral1/memory/2000-56-0x000000001AF70000-0x000000001AFF0000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe -
Executes dropped EXE 1 IoCs
pid Process 1652 defenderr.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features defenderr.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe" HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\ProgramData\\Microsoft\\MyClient\\defenderr.exe" HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\ProgramData\\Microsoft\\MyClient\\defenderr.exe" defenderr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1388 1652 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 1304 powershell.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 1652 defenderr.exe Token: SeDebugPrivilege 1312 powershell.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 1652 defenderr.exe 1652 defenderr.exe 1652 defenderr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1304 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 28 PID 2000 wrote to memory of 1304 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 28 PID 2000 wrote to memory of 1304 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 28 PID 2000 wrote to memory of 1652 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 31 PID 2000 wrote to memory of 1652 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 31 PID 2000 wrote to memory of 1652 2000 HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe 31 PID 1652 wrote to memory of 1312 1652 defenderr.exe 32 PID 1652 wrote to memory of 1312 1652 defenderr.exe 32 PID 1652 wrote to memory of 1312 1652 defenderr.exe 32 PID 1652 wrote to memory of 1388 1652 defenderr.exe 34 PID 1652 wrote to memory of 1388 1652 defenderr.exe 34 PID 1652 wrote to memory of 1388 1652 defenderr.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-4d178e10389731a660d.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\ProgramData\Microsoft\MyClient\defenderr.exe"C:\ProgramData\Microsoft\MyClient\defenderr.exe"2⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1652 -s 312523⤵
- Program crash
PID:1388
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183KB
MD5d677c626953c9ba17b3d094a83b1048e
SHA1bf78af289038b4c088b7679a3d08627dac4883bd
SHA2564d178e10389731a660d8dc1240f6d64723aae55ad953150bed2520d2c39e6644
SHA512a6089df6a109ce91644e338b98ee9de96fa1a13040315e05ccac4afd362233cbbb8057cf5bb66de606c9231059d5bde29ab6cd92fb811bf086057a311fc60418
-
Filesize
183KB
MD5d677c626953c9ba17b3d094a83b1048e
SHA1bf78af289038b4c088b7679a3d08627dac4883bd
SHA2564d178e10389731a660d8dc1240f6d64723aae55ad953150bed2520d2c39e6644
SHA512a6089df6a109ce91644e338b98ee9de96fa1a13040315e05ccac4afd362233cbbb8057cf5bb66de606c9231059d5bde29ab6cd92fb811bf086057a311fc60418
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD591efbdb32f3d4a1f8f41a922da3b293c
SHA143542858d0a48cc293ab66b9b6d86bc66b20f7ca
SHA2569b9c4c6ec3ec32e5d7485358e7b9ab03fcf62bd99114da723a27f87db1a1df41
SHA512135edfdf6d7f54089a3da9311c44b0dbdc5a674591beeb62fe85d29b4c8d5f9a36116aab1ec13e1d366e6c329e6a7bc5ae9811ef858eb1c0421b42ed997f85ff