Analysis
-
max time kernel
17s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 02:54
Behavioral task
behavioral1
Sample
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe
Resource
win10v2004-20240226-en
General
-
Target
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe
-
Size
195KB
-
MD5
d867a6939e03ff1ccf63605dddea632e
-
SHA1
b04f4689ac1ecd317387b28fad290f15a68878d9
-
SHA256
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b
-
SHA512
28a848f5411c8af9e046ff37507f96da84790bdaf140fbae1526ce980cb0142d47f957de3a3f1a36a6a12c6e32c28f6706f06d770e4948a6ae3f74c3c628fba2
-
SSDEEP
1536:eZuhD5z28TC2PBttWjm38hPMsCoTgbSUPH4Lksi9WXU+pOk+G8wb/APcz+tBvqtu:7pmjm38QegbSKHanO1wbClvmYlVfm+
Malware Config
Extracted
blacknet
Windows Update
wOzx3g1DVutJaIF8JkCiLDWWDUVaGVAFT9MNNbf3GHejuL8mYQHtmLByJVduHMIIMCJOTkByRDSvMbknVYDMjFMd33ucCNGRd6rsd55Kjfz5N8toWqPtUAUWFp2VPBqwDphjXZsEuRw6KPvEHxNrRtmmNF3TSPIX5em2yZySCQTum749uJG4nmFWEHI/cH1NCAx4fFkBSOcgGykeOVQl1nGRgAHWZfv9g9qNaMeeu53b56HQWR/mZ6mTILTeO979h0iF42Y1WsHlP1Cd9xLI0jeNeBHY9FCS6EZPmLXKu/X9q8n26O7UQt6xg0ujFGbbUZ8glKZ26j6atQFXHOQGag==
BN[fEVvWhbt-6079003]
-
antivm
true
-
elevate_uac
true
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
35dcbc7eb742dd4f1edfbccf7826c724
-
startup
true
-
usb_spread
true
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000700000002320a-35.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000700000002320a-35.dat disable_win_def -
Processes:
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe -
Detects executables containing artifacts associated with disabling Widnows Defender 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000700000002320a-35.dat INDICATOR_SUSPICIOUS_DisableWinDefender -
Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000700000002320a-35.dat INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\35dcbc7eb742dd4f1edfbccf7826c724 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\35dcbc7eb742dd4f1edfbccf7826c724 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe" eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exepid Process 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exedescription pid Process Token: SeDebugPrivilege 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exedescription pid Process procid_target PID 4764 wrote to memory of 3236 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 97 PID 4764 wrote to memory of 3236 4764 eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe"C:\Users\Admin\AppData\Local\Temp\eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵PID:4980
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchosts.exe"C:\Users\Admin\AppData\Local\Temp\svchosts.exe"2⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe"C:\Users\Admin\AppData\Local\Temp\eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe"3⤵PID:3936
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵PID:3156
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"4⤵PID:1796
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe.log
Filesize866B
MD5d7d09fe4ff702ba9f25d5f48923708b6
SHA185ce2b7a1c9a4c3252fc9f471cf13ad50ad2cf65
SHA256ae5b9b53869ba7b6bf99b07cb09c9ce9ff11d4abbbb626570390f9fba4f6f462
SHA512500a313cc36a23302763d6957516640c981da2fbab691c8b66518f5b0051e25dfb1b09449efff526eab707fa1be36ef9362286869c82b3800e42d2d8287ef1cf
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD54005826b3da3d8f757d23831ac54fccf
SHA1c6d46a83683b6f578e8f5c1b068b8ea1d10ff07e
SHA256a91b6046ec90a9f56a3e9c633557752c8a6987d13e2b48639a5df1c7d9598865
SHA512056b6af50e597f9ebd68c90740bbca863a0619cae551f0374034f044dc6e89508478b6d7e4c6a6be75a747821437034da4a74f840a42f72b0c16c37d83786520
-
Filesize
195KB
MD5d867a6939e03ff1ccf63605dddea632e
SHA1b04f4689ac1ecd317387b28fad290f15a68878d9
SHA256eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b
SHA51228a848f5411c8af9e046ff37507f96da84790bdaf140fbae1526ce980cb0142d47f957de3a3f1a36a6a12c6e32c28f6706f06d770e4948a6ae3f74c3c628fba2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
18KB
MD5d133d370c3858c9811e70f95d554d2c6
SHA1bb09b1253ce571a49b76951283883a3499588295
SHA25687a1711030512dd414bcbab0659a2b51c0c16505bd8a068a282a1cc2c9fdf93b
SHA512db4d41fca43e496b2b0d8d47d936a9ce204e3b6c4c669a8a9810362776a977b5337359b843fcd1d20004455d2c91f9790b3accb5352f4e55ec53c7e5d359d778
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-983155329-280873152-1838004294-1000\ea1d1c2d6265b2ff9b4141c280882ecd_d1f2fdfb-e063-43be-88aa-b9b0326295b4
Filesize2KB
MD58de91c4f830956990012f9fd1269e490
SHA15396852c5a98d586d3970638bebf52ac4d7da6b9
SHA2564b1f314ed0d2dd0aedd922297f2b16cce1d5716a24469b72a9e17ea43bc40433
SHA5124c0ef84683613edb6196a43e2da73c58203e080cdee1c4119ad6b3823db137fec0628eb7fa8f34a7da93aa142a13b001168959d59cb425ae858372b5d7f2d555