Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 14:11
Behavioral task
behavioral1
Sample
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe
Resource
win10v2004-20241007-en
General
-
Target
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe
-
Size
80KB
-
MD5
65f71fd2b2514563d745a41c7e717760
-
SHA1
3f996d77e470df5285350ae8aa3c9fe6ec557981
-
SHA256
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7
-
SHA512
81b8b5caf8cc015428e5c6e8c1be363057fb83e659c3bc83cb67e6aa5c7526e1f4a281efaca7fb6a213b1fd051c22676e64434da3665a418a4e7c772924de15a
-
SSDEEP
1536:dPvK/3zvzVQtCsscKvW2jzJxuOmb54vHTL6lm:diqCspAzVmb5uHv6lm
Malware Config
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0008000000023cdc-42.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x0008000000023cdc-42.dat disable_win_def -
Processes:
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid Process 948 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cde2f914e4cce7f13b2c1cec7b6da970 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exepowershell.exepid Process 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 4016 powershell.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exepowershell.exeWindowsUpdate.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe Token: SeDebugPrivilege 4016 powershell.exe Token: SeDebugPrivilege 948 WindowsUpdate.exe Token: SeDebugPrivilege 4060 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exeWindowsUpdate.exedescription pid Process procid_target PID 3612 wrote to memory of 4016 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 111 PID 3612 wrote to memory of 4016 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 111 PID 3612 wrote to memory of 948 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 113 PID 3612 wrote to memory of 948 3612 77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe 113 PID 948 wrote to memory of 4060 948 WindowsUpdate.exe 119 PID 948 wrote to memory of 4060 948 WindowsUpdate.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe"C:\Users\Admin\AppData\Local\Temp\77aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
80KB
MD565f71fd2b2514563d745a41c7e717760
SHA13f996d77e470df5285350ae8aa3c9fe6ec557981
SHA25677aedb0102f6a55e5ffca05bec4101b76a472ccc615b47023ba563d385baa8c7
SHA51281b8b5caf8cc015428e5c6e8c1be363057fb83e659c3bc83cb67e6aa5c7526e1f4a281efaca7fb6a213b1fd051c22676e64434da3665a418a4e7c772924de15a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82