Analysis
-
max time kernel
5s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 13:27
Behavioral task
behavioral1
Sample
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe
Resource
win10v2004-20241007-en
General
-
Target
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe
-
Size
70KB
-
MD5
a8d6eb2635a1516ba319e4a53166e040
-
SHA1
35bd2de84cfa50536483824057a6d801fb7be4c8
-
SHA256
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999
-
SHA512
c76fba65cbd14604249c25343925bf267bae474beb8ab511b70714f332b766dfcafcfa5ef6d3910d7544514c1392049966ccd41686a6abf1b2a5e5f87ada0c59
-
SSDEEP
1536:gFTnqpKxynVcGeifCSzTPb542HkLbvJfxa:gFTxGeifrvb59H+bvJ5a
Malware Config
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 4852 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe" 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exepid process 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exedescription pid process Token: SeDebugPrivilege 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exedescription pid process target process PID 4132 wrote to memory of 4852 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe WindowsUpdate.exe PID 4132 wrote to memory of 4852 4132 12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe"C:\Users\Admin\AppData\Local\Temp\12314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
PID:4852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5a8d6eb2635a1516ba319e4a53166e040
SHA135bd2de84cfa50536483824057a6d801fb7be4c8
SHA25612314f19fcc7ba70f1260027372116606d111778c5c9766c78b7701e26278999
SHA512c76fba65cbd14604249c25343925bf267bae474beb8ab511b70714f332b766dfcafcfa5ef6d3910d7544514c1392049966ccd41686a6abf1b2a5e5f87ada0c59