Analysis
-
max time kernel
10s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 12:35
Behavioral task
behavioral1
Sample
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe
Resource
win10v2004-20241007-en
General
-
Target
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe
-
Size
70KB
-
MD5
d94ef7acefbc20ddea7c5509b4b0bc90
-
SHA1
f6dd42a0e47980823acedbba7d063b63f17fe8e4
-
SHA256
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c
-
SHA512
c8a10a85cdaea99360a45119e803a7059983f9453731eb58174b9409f85b182dbbc6fabab49137bc8946d9f4e3afd1df03853818557656b66760b0832f0f1062
-
SSDEEP
1536:gFTnqpKxynVWGeifCSzTPb542HkLbvJfxa:gFTPGeifrvb59H+bvJ5a
Malware Config
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 2728 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exeWindowsUpdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe" 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 57 IoCs
Processes:
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exeWindowsUpdate.exepid process 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe 2728 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe Token: SeDebugPrivilege 2728 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exedescription pid process target process PID 4088 wrote to memory of 2728 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe WindowsUpdate.exe PID 4088 wrote to memory of 2728 4088 13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe"C:\Users\Admin\AppData\Local\Temp\13e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5d94ef7acefbc20ddea7c5509b4b0bc90
SHA1f6dd42a0e47980823acedbba7d063b63f17fe8e4
SHA25613e2a1bcc72fa5a6366d3ce2a21f283ed8bdd50d5f41038c909f0a6b9633337c
SHA512c8a10a85cdaea99360a45119e803a7059983f9453731eb58174b9409f85b182dbbc6fabab49137bc8946d9f4e3afd1df03853818557656b66760b0832f0f1062