Analysis
-
max time kernel
17s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 20:09
Behavioral task
behavioral1
Sample
2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe
Resource
win10v2004-20241007-en
General
-
Target
2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe
-
Size
70KB
-
MD5
01d7830e26b551e33a0a017ea895d2a1
-
SHA1
4be2b4811eb3782f0ab259c35bd5b02bc7bc3fd8
-
SHA256
2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a
-
SHA512
5668536c6009b4485dfb40da2ef2a4e985b840ae92c1b5079ad1f8e9dae12a3477da2a1eb16fd3ad81aa46ba68998cdc5473d200a0dccf98c19c7f7e6af1051b
-
SSDEEP
1536:gFTnqpKxynVEGeifCSzTPb542HkLbvJfxa:gFTxGeifrvb59H+bvJ5a
Malware Config
Signatures
-
BlackNET payload 1 IoCs
resource yara_rule behavioral2/files/0x000d000000023b3d-19.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x000d000000023b3d-19.dat disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe -
Executes dropped EXE 1 IoCs
pid Process 1640 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe" 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe 1640 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe Token: SeDebugPrivilege 1640 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3604 wrote to memory of 1640 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 90 PID 3604 wrote to memory of 1640 3604 2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe"C:\Users\Admin\AppData\Local\Temp\2d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD501d7830e26b551e33a0a017ea895d2a1
SHA14be2b4811eb3782f0ab259c35bd5b02bc7bc3fd8
SHA2562d84a0b2949f5bc68bcf73f1a38fc021a359036c65ea083e87e5cb395cff969a
SHA5125668536c6009b4485dfb40da2ef2a4e985b840ae92c1b5079ad1f8e9dae12a3477da2a1eb16fd3ad81aa46ba68998cdc5473d200a0dccf98c19c7f7e6af1051b