Analysis
-
max time kernel
120s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 14:56
Behavioral task
behavioral1
Sample
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe
Resource
win10v2004-20241007-en
General
-
Target
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe
-
Size
80KB
-
MD5
82d0b898dd08b75f03a7be31c91a3d30
-
SHA1
1a9e50f6c1dd61dbc878d14ea69ea6b3808539d0
-
SHA256
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5c
-
SHA512
fee20ab4c4bf2f531891275d6e8f7938dc26270937a1397f3c035b6c9ee70590b2f75109927ee99928362f850ebbda790d78fc4479ade0cabe381bdce0ba4018
-
SSDEEP
1536:dPvK/3zvzVQtCsscKvWzjzJxuOmb54vHTL6lm:diqCspHzVmb5uHv6lm
Malware Config
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000d000000023b5e-20.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000d000000023b5e-20.dat disable_win_def -
Processes:
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid Process 3208 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cde2f914e4cce7f13b2c1cec7b6da970 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exepowershell.exeWindowsUpdate.exepid Process 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 1544 powershell.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 1544 powershell.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe 3208 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exepowershell.exeWindowsUpdate.exepowershell.exedescription pid Process Token: SeDebugPrivilege 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 3208 WindowsUpdate.exe Token: SeDebugPrivilege 1168 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exeWindowsUpdate.exedescription pid Process procid_target PID 224 wrote to memory of 1544 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 90 PID 224 wrote to memory of 1544 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 90 PID 224 wrote to memory of 3208 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 92 PID 224 wrote to memory of 3208 224 8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe 92 PID 3208 wrote to memory of 1168 3208 WindowsUpdate.exe 96 PID 3208 wrote to memory of 1168 3208 WindowsUpdate.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe"C:\Users\Admin\AppData\Local\Temp\8f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5cN.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
80KB
MD582d0b898dd08b75f03a7be31c91a3d30
SHA11a9e50f6c1dd61dbc878d14ea69ea6b3808539d0
SHA2568f3a92b9516e65e056a871a67a6bf71d1102ecf3454b0b969d9603cb75304c5c
SHA512fee20ab4c4bf2f531891275d6e8f7938dc26270937a1397f3c035b6c9ee70590b2f75109927ee99928362f850ebbda790d78fc4479ade0cabe381bdce0ba4018
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82