Analysis
-
max time kernel
31s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe
Resource
win10v2004-20240412-en
General
-
Target
662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe
-
Size
493KB
-
MD5
ad5d8a274eaff455047d801ee9b6231f
-
SHA1
1a43eb1ae77914cb58e6cffc8a4e8a1eebfee7d2
-
SHA256
662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3
-
SHA512
ceb178dbb8e913c489de2eb7cb8c3d3f16b574934155a8fe6d73ec6235e40bb76fdffb34ae33a8e38abd912e3df5efd624104db9693e929e4bd0087b2b266932
-
SSDEEP
12288:uxjrr7F5qfMs8WdcOX+t4c08no9IaJnv+N6G/wWEh59ma4:uxLsMs8WdcMx8+I+TDV4
Malware Config
Extracted
blacknet
Windows Update
wOzx3g1DVutJaIF8JkCiLDWWDUVaGVAFT9MNNbf3GHejuL8mYQHtmLByJVduHMIIMCJOTkByRDSvMbknVYDMjFMd33ucCNGRd6rsd55Kjfz5N8toWqPtUAUWFp2VPBqwDphjXZsEuRw6KPvEHxNrRtmmNF3TSPIX5em2yZySCQTum749uJG4nmFWEHI/cH1NCAx4fFkBSOcgGykeOVQl1nGRgAHWZfv9g9qNaMeeu53b56HQWR/mZ6mTILTeO979h0iF42Y1WsHlP1Cd9xLI0jeNeBHY9FCS6EZPmLXKu/X9q8n26O7UQt6xg0ujFGbbUZ8glKZ26j6atQFXHOQGag==
BN[fEVvWhbt-6079003]
-
antivm
true
-
elevate_uac
true
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
35dcbc7eb742dd4f1edfbccf7826c724
-
startup
true
-
usb_spread
true
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x002c000000014b7f-27.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x002c000000014b7f-27.dat disable_win_def -
Processes:
Adobe Photoshop CS12.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Adobe Photoshop CS12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Adobe Photoshop CS12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Adobe Photoshop CS12.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Adobe Photoshop CS12.exe -
Executes dropped EXE 3 IoCs
Processes:
Updater.exeAdobe Photoshop CS12.exeWindowsUpdate.exepid Process 2976 Updater.exe 2840 Adobe Photoshop CS12.exe 2020 WindowsUpdate.exe -
Loads dropped DLL 7 IoCs
Processes:
662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exeUpdater.exepid Process 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 2976 Updater.exe 2976 Updater.exe 2976 Updater.exe 2976 Updater.exe -
Processes:
Adobe Photoshop CS12.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Adobe Photoshop CS12.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Adobe Photoshop CS12.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows\CurrentVersion\Run\35dcbc7eb742dd4f1edfbccf7826c724 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" Adobe Photoshop CS12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows\CurrentVersion\Run\35dcbc7eb742dd4f1edfbccf7826c724 = "C:\\Users\\Admin\\AppData\\Roaming\\Adobe Photoshop CS12.exe" Adobe Photoshop CS12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Adobe Photoshop CS12.exepid Process 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe 2840 Adobe Photoshop CS12.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Adobe Photoshop CS12.exedescription pid Process Token: SeDebugPrivilege 2840 Adobe Photoshop CS12.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exeUpdater.exeAdobe Photoshop CS12.exedescription pid Process procid_target PID 2992 wrote to memory of 2976 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 28 PID 2992 wrote to memory of 2976 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 28 PID 2992 wrote to memory of 2976 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 28 PID 2992 wrote to memory of 2976 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 28 PID 2992 wrote to memory of 2976 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 28 PID 2992 wrote to memory of 2976 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 28 PID 2992 wrote to memory of 2976 2992 662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe 28 PID 2976 wrote to memory of 2840 2976 Updater.exe 29 PID 2976 wrote to memory of 2840 2976 Updater.exe 29 PID 2976 wrote to memory of 2840 2976 Updater.exe 29 PID 2976 wrote to memory of 2840 2976 Updater.exe 29 PID 2840 wrote to memory of 2772 2840 Adobe Photoshop CS12.exe 31 PID 2840 wrote to memory of 2772 2840 Adobe Photoshop CS12.exe 31 PID 2840 wrote to memory of 2772 2840 Adobe Photoshop CS12.exe 31 PID 2840 wrote to memory of 2020 2840 Adobe Photoshop CS12.exe 33 PID 2840 wrote to memory of 2020 2840 Adobe Photoshop CS12.exe 33 PID 2840 wrote to memory of 2020 2840 Adobe Photoshop CS12.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe"C:\Users\Admin\AppData\Local\Temp\662344d80ecad59d7c9d4e0ad6864f8ccbbdf1a73321bc3ffeb24e5cec3e1bf3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Roaming\Updater.exe"C:\Users\Admin\AppData\Roaming\Updater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Roaming\Adobe Photoshop CS12.exe"C:\Users\Admin\AppData\Roaming\Adobe Photoshop CS12.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"4⤵
- Executes dropped EXE
PID:2020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵PID:1272
-
-
-
C:\Users\Admin\AppData\Roaming\svchosts.exe"C:\Users\Admin\AppData\Roaming\svchosts.exe"4⤵PID:576
-
C:\Users\Admin\AppData\Roaming\Adobe Photoshop CS12.exe"C:\Users\Admin\AppData\Roaming\Adobe Photoshop CS12.exe"5⤵PID:2876
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose6⤵PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"6⤵PID:2028
-
-
-
C:\Users\Admin\AppData\Roaming\Adobe Photoshop CS12.exe"C:\Users\Admin\AppData\Roaming\Adobe Photoshop CS12.exe"5⤵PID:1292
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
195KB
MD5d867a6939e03ff1ccf63605dddea632e
SHA1b04f4689ac1ecd317387b28fad290f15a68878d9
SHA256eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b
SHA51228a848f5411c8af9e046ff37507f96da84790bdaf140fbae1526ce980cb0142d47f957de3a3f1a36a6a12c6e32c28f6706f06d770e4948a6ae3f74c3c628fba2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3787592910-3720486031-2929222812-1000\2f81b3b812102f734b3062d29ede2b3b_bf9bdae1-6812-4169-92a0-a7c2b4bbb305
Filesize2KB
MD58de91c4f830956990012f9fd1269e490
SHA15396852c5a98d586d3970638bebf52ac4d7da6b9
SHA2564b1f314ed0d2dd0aedd922297f2b16cce1d5716a24469b72a9e17ea43bc40433
SHA5124c0ef84683613edb6196a43e2da73c58203e080cdee1c4119ad6b3823db137fec0628eb7fa8f34a7da93aa142a13b001168959d59cb425ae858372b5d7f2d555
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aaf296f91ff825e94b3fb88591e6b443
SHA14e40bd8c1bb79ca8819036a61217398e243df3f6
SHA256a2aa444c0b3d0572c841c1d8ae1440e09f79a4a03f18c4d2ca6293fd5eace2c2
SHA512a031beff7db8743ffb8938bf1e5e89bfa5b83c0f7669464e579e59609450bdea293fb38e9d8eea1e7b8bb3055d27144dbea450d3ade521c4f2607d65d399509c
-
Filesize
18KB
MD5d133d370c3858c9811e70f95d554d2c6
SHA1bb09b1253ce571a49b76951283883a3499588295
SHA25687a1711030512dd414bcbab0659a2b51c0c16505bd8a068a282a1cc2c9fdf93b
SHA512db4d41fca43e496b2b0d8d47d936a9ce204e3b6c4c669a8a9810362776a977b5337359b843fcd1d20004455d2c91f9790b3accb5352f4e55ec53c7e5d359d778
-
Filesize
329KB
MD5317abf62a372c7d88088dbbfea227449
SHA1f193753fca12f4576eec8d8d82796e13da54fd56
SHA2566b0934e044667b39e0826d98239c96b4978fc73f2e12bab9cefa13e87cd3b2fc
SHA512628675c573d713fda4a18548a5160aaed44ac719d07d570ceff856f425b5181b1f552c34bfb0be9bddfa14672c323923cb0c6c496a1a8608ce8f4215fb6ab8d8