Analysis
-
max time kernel
76s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2024 06:23
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231215-en
General
-
Target
tmp.exe
-
Size
1.1MB
-
MD5
baa73a9b35bf02d8c56a1286bcd2d714
-
SHA1
a179259548f9e81b65126130342f5b076c8b8a77
-
SHA256
14490c9c139e9bc984781f8143a571e1f1f140c69a7cd12c34fc0bf20abb0889
-
SHA512
02f75dafbd6cabc107fd681d0cc65991b0a21b16b713fba77db4928e78f1da23474ddb4535f8280dc56186da90e41adc7ad8b10ffde2d0b18ff494273021d644
-
SSDEEP
12288:DCwHtUz0qTqcXrwV+XinIBLAx9gKupscZ0PpHTzY8QGWlCL8K7XLlq95ZPFdmUG/:DCwHybsV/IOv6scZ0BzUfCz3+zsw8YS
Malware Config
Extracted
blacknet
v3.7.0 Public
HacKed
http://190.123.44.240
BN[]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
e162b1333458a713bc6916cc8ac4110c
-
startup
true
-
usb_spread
false
Signatures
-
BlackNET payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4212-949-0x0000000000400000-0x000000000041E000-memory.dmp family_blacknet behavioral2/memory/4212-952-0x0000000005A80000-0x0000000005A90000-memory.dmp family_blacknet behavioral2/memory/216-1919-0x0000000005760000-0x0000000005770000-memory.dmp family_blacknet behavioral2/memory/216-1920-0x0000000005760000-0x0000000005770000-memory.dmp family_blacknet -
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4212-949-0x0000000000400000-0x000000000041E000-memory.dmp disable_win_def behavioral2/memory/4212-952-0x0000000005A80000-0x0000000005A90000-memory.dmp disable_win_def behavioral2/memory/216-1919-0x0000000005760000-0x0000000005770000-memory.dmp disable_win_def behavioral2/memory/216-1920-0x0000000005760000-0x0000000005770000-memory.dmp disable_win_def -
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/3824-4-0x0000000004AE0000-0x0000000004B7E000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-8-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-10-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-18-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-30-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-42-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-46-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-44-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-50-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-52-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-62-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-68-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-66-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-64-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-60-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-58-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-56-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-54-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-48-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-40-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-38-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-36-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-34-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-32-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-28-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-26-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-24-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-22-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-20-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-16-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-14-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-12-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-6-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 behavioral2/memory/3824-5-0x0000000004AE0000-0x0000000004B79000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation tmp.exe -
Drops startup file 2 IoCs
Processes:
tmp.exeWindowsUpdate.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sksewdjj.vbs tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sksewdjj.vbs WindowsUpdate.exe -
Executes dropped EXE 3 IoCs
Processes:
WindowsUpdate.exeWindowsUpdate.exeWindowsUpdate.exepid Process 3364 WindowsUpdate.exe 3804 WindowsUpdate.exe 216 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
tmp.exeWindowsUpdate.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp.exe" tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\MyClient\\WindowsUpdate.exe" tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
tmp.exeWindowsUpdate.exedescription pid Process procid_target PID 3824 set thread context of 4212 3824 tmp.exe 91 PID 3364 set thread context of 216 3364 WindowsUpdate.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
tmp.exeWindowsUpdate.exeWindowsUpdate.exepid Process 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 4212 tmp.exe 3364 WindowsUpdate.exe 3364 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tmp.exetmp.exeWindowsUpdate.exeWindowsUpdate.exedescription pid Process Token: SeDebugPrivilege 3824 tmp.exe Token: SeDebugPrivilege 4212 tmp.exe Token: SeDebugPrivilege 3364 WindowsUpdate.exe Token: SeDebugPrivilege 216 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
tmp.exeWindowsUpdate.exepid Process 4212 tmp.exe 4212 tmp.exe 216 WindowsUpdate.exe 216 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
tmp.exetmp.exeWindowsUpdate.exedescription pid Process procid_target PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 3824 wrote to memory of 4212 3824 tmp.exe 91 PID 4212 wrote to memory of 3364 4212 tmp.exe 92 PID 4212 wrote to memory of 3364 4212 tmp.exe 92 PID 4212 wrote to memory of 3364 4212 tmp.exe 92 PID 3364 wrote to memory of 3804 3364 WindowsUpdate.exe 93 PID 3364 wrote to memory of 3804 3364 WindowsUpdate.exe 93 PID 3364 wrote to memory of 3804 3364 WindowsUpdate.exe 93 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94 PID 3364 wrote to memory of 216 3364 WindowsUpdate.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exeC:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe4⤵
- Executes dropped EXE
PID:3804
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exeC:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:216
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
1.1MB
MD5baa73a9b35bf02d8c56a1286bcd2d714
SHA1a179259548f9e81b65126130342f5b076c8b8a77
SHA25614490c9c139e9bc984781f8143a571e1f1f140c69a7cd12c34fc0bf20abb0889
SHA51202f75dafbd6cabc107fd681d0cc65991b0a21b16b713fba77db4928e78f1da23474ddb4535f8280dc56186da90e41adc7ad8b10ffde2d0b18ff494273021d644
-
Filesize
1024KB
MD557278d16a710b0d13c4e44e84497a49a
SHA16e6d356b0f9a6fd86fb2570d9ecee28950e0e702
SHA256c26653f367c5860e61d50638b5588eb7638575f7aec615f2feb5476287bc42fd
SHA5129f52dc5d5ecadc00d662c6b056b86adafb05c19a94ffc2f2cb50f3a6ed9c14645d31da474523c19654aa3f9ad05c5fb6544960987f07e74e3db187023470e002
-
Filesize
490KB
MD527b125495a8099f1d80993761fea4e96
SHA144910857bfb74af00cc4e13bb189e82eb6c7fa62
SHA2568b38a85026efc691fa07e93275b1dd1ee26c371a4eed880698724145875b9c13
SHA512b3dc31f841e8f11996adab827bfeafb82ade8e697472b39be65df1dba900391a70c2ed3c8772505cd1542eef5635db5f8eb46d6128fd21d82d16c5db75e78eb3
-
Filesize
698KB
MD5eb5af623d2ef2b422de14ed45c36fe7b
SHA1258aab10a6523db7292ac8835802d26b765d33ff
SHA256f2d36f22f2d1809ce87c08718f4c7343caddad74f2eb6b4ad807522ee8a40099
SHA512b4101a65e8907888e3f35a0acbac03a566686af2b3567203a76390f534b50cd43dfd19551eb3e8f82a3464a5b398e478a7dc511c43853bbf76c3ada424b5dae1
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e