Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 14:53
Behavioral task
behavioral1
Sample
bc15770f9c1c0735cb5cc9d800476ab0.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
bc15770f9c1c0735cb5cc9d800476ab0.exe
Resource
win10v2004-20240226-en
General
-
Target
bc15770f9c1c0735cb5cc9d800476ab0.exe
-
Size
76KB
-
MD5
bc15770f9c1c0735cb5cc9d800476ab0
-
SHA1
7700f53b4de7abcd0aa28a1989f73aad394b49bb
-
SHA256
4054ee21cbfc210489f119c2d717ca1ae43129fc0d07aefe322fabb3b61d079f
-
SHA512
1073a97fbd39f6d96b05d8a52f8d1e9759b879d9fcf4089f1159a3cbed55e0ca6b3da529df09bae0f1c37c259c482c7e56d279e7c0afa58c6f3cbaff615762d4
-
SSDEEP
1536:rRJABDWoKGVG6BOiBQAh4QiObju5FBHIIMLtfn:dJ3GVGdiBQAeQiObjsFBHIbl
Malware Config
Signatures
-
BlackNET payload 1 IoCs
resource yara_rule behavioral2/files/0x000a0000000231f4-16.dat family_blacknet -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation bc15770f9c1c0735cb5cc9d800476ab0.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation winhost.exe -
Executes dropped EXE 1 IoCs
pid Process 1588 winhost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5b002eacf54590ec8401ff6d3f920ee = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bc15770f9c1c0735cb5cc9d800476ab0.exe" bc15770f9c1c0735cb5cc9d800476ab0.exe Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5b002eacf54590ec8401ff6d3f920ee = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\winhost.exe" bc15770f9c1c0735cb5cc9d800476ab0.exe Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5b002eacf54590ec8401ff6d3f920ee = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\winhost.exe" winhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4424 PING.EXE 748 PING.EXE -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe 1588 winhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe Token: SeDebugPrivilege 1588 winhost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 1588 winhost.exe 1588 winhost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3528 wrote to memory of 2008 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 93 PID 3528 wrote to memory of 2008 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 93 PID 2008 wrote to memory of 4424 2008 cmd.exe 95 PID 2008 wrote to memory of 4424 2008 cmd.exe 95 PID 3528 wrote to memory of 1588 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 96 PID 3528 wrote to memory of 1588 3528 bc15770f9c1c0735cb5cc9d800476ab0.exe 96 PID 1588 wrote to memory of 4920 1588 winhost.exe 97 PID 1588 wrote to memory of 4920 1588 winhost.exe 97 PID 4920 wrote to memory of 748 4920 cmd.exe 99 PID 4920 wrote to memory of 748 4920 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc15770f9c1c0735cb5cc9d800476ab0.exe"C:\Users\Admin\AppData\Local\Temp\bc15770f9c1c0735cb5cc9d800476ab0.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 4000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\bc15770f9c1c0735cb5cc9d800476ab0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 40003⤵
- Runs ping.exe
PID:4424
-
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 4000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 40004⤵
- Runs ping.exe
PID:748
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5bc15770f9c1c0735cb5cc9d800476ab0
SHA17700f53b4de7abcd0aa28a1989f73aad394b49bb
SHA2564054ee21cbfc210489f119c2d717ca1ae43129fc0d07aefe322fabb3b61d079f
SHA5121073a97fbd39f6d96b05d8a52f8d1e9759b879d9fcf4089f1159a3cbed55e0ca6b3da529df09bae0f1c37c259c482c7e56d279e7c0afa58c6f3cbaff615762d4