Analysis
-
max time kernel
81s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 19:06
Static task
static1
Behavioral task
behavioral1
Sample
BAA73A9B35BF02D8C56A1286BCD2D714.exe
Resource
win7-20231215-en
General
-
Target
BAA73A9B35BF02D8C56A1286BCD2D714.exe
-
Size
1.1MB
-
MD5
baa73a9b35bf02d8c56a1286bcd2d714
-
SHA1
a179259548f9e81b65126130342f5b076c8b8a77
-
SHA256
14490c9c139e9bc984781f8143a571e1f1f140c69a7cd12c34fc0bf20abb0889
-
SHA512
02f75dafbd6cabc107fd681d0cc65991b0a21b16b713fba77db4928e78f1da23474ddb4535f8280dc56186da90e41adc7ad8b10ffde2d0b18ff494273021d644
-
SSDEEP
12288:DCwHtUz0qTqcXrwV+XinIBLAx9gKupscZ0PpHTzY8QGWlCL8K7XLlq95ZPFdmUG/:DCwHybsV/IOv6scZ0BzUfCz3+zsw8YS
Malware Config
Extracted
blacknet
v3.7.0 Public
HacKed
http://190.123.44.240
BN[]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
e162b1333458a713bc6916cc8ac4110c
-
startup
true
-
usb_spread
false
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1992-948-0x0000000000400000-0x000000000041E000-memory.dmp family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/1992-948-0x0000000000400000-0x000000000041E000-memory.dmp disable_win_def -
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/8-4-0x0000000005710000-0x00000000057AE000-memory.dmp family_zgrat_v1 behavioral2/memory/8-8-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-12-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-20-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-22-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-28-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-32-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-34-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-38-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-46-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-44-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-42-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-50-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-58-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-56-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-62-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-60-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-64-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-66-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-54-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-52-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-48-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-68-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-40-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-36-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-30-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-26-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-24-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-18-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-16-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-14-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-10-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-5-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 behavioral2/memory/8-6-0x0000000005710000-0x00000000057A9000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation BAA73A9B35BF02D8C56A1286BCD2D714.exe -
Drops startup file 1 IoCs
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sksewdjj.vbs BAA73A9B35BF02D8C56A1286BCD2D714.exe -
Executes dropped EXE 2 IoCs
Processes:
WindowsUpdate.exeWindowsUpdate.exepid Process 924 WindowsUpdate.exe 1232 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exeWindowsUpdate.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\MyClient\\WindowsUpdate.exe" BAA73A9B35BF02D8C56A1286BCD2D714.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\BAA73A9B35BF02D8C56A1286BCD2D714.exe" BAA73A9B35BF02D8C56A1286BCD2D714.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exedescription pid Process procid_target PID 8 set thread context of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exeWindowsUpdate.exepid Process 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exeBAA73A9B35BF02D8C56A1286BCD2D714.exeWindowsUpdate.exedescription pid Process Token: SeDebugPrivilege 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe Token: SeDebugPrivilege 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe Token: SeDebugPrivilege 1232 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exeWindowsUpdate.exepid Process 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 1232 WindowsUpdate.exe 1232 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
BAA73A9B35BF02D8C56A1286BCD2D714.exeBAA73A9B35BF02D8C56A1286BCD2D714.exedescription pid Process procid_target PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 8 wrote to memory of 1992 8 BAA73A9B35BF02D8C56A1286BCD2D714.exe 94 PID 1992 wrote to memory of 924 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 95 PID 1992 wrote to memory of 924 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 95 PID 1992 wrote to memory of 924 1992 BAA73A9B35BF02D8C56A1286BCD2D714.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\BAA73A9B35BF02D8C56A1286BCD2D714.exe"C:\Users\Admin\AppData\Local\Temp\BAA73A9B35BF02D8C56A1286BCD2D714.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\BAA73A9B35BF02D8C56A1286BCD2D714.exeC:\Users\Admin\AppData\Local\Temp\BAA73A9B35BF02D8C56A1286BCD2D714.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"3⤵
- Executes dropped EXE
PID:924 -
C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exeC:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BAA73A9B35BF02D8C56A1286BCD2D714.exe.log
Filesize927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
1.1MB
MD5baa73a9b35bf02d8c56a1286bcd2d714
SHA1a179259548f9e81b65126130342f5b076c8b8a77
SHA25614490c9c139e9bc984781f8143a571e1f1f140c69a7cd12c34fc0bf20abb0889
SHA51202f75dafbd6cabc107fd681d0cc65991b0a21b16b713fba77db4928e78f1da23474ddb4535f8280dc56186da90e41adc7ad8b10ffde2d0b18ff494273021d644
-
Filesize
1.1MB
MD54c06e6c292352da27872effe0c7d84ba
SHA1d7ba8cfcf857057b40ddba001100a0d60ca934d0
SHA256c51ff4b3e7a2b6b88c54063cba7c762c324e7e890125c3b264cb1063dd9aa659
SHA512c4d68596fabeff859418c17634fbd4065fc57fb3c7475e791d8b0d27ff16a7798c74daf157ef67662f8fb332c5453463983beb35fbeb073929b6ec58529152f9