Analysis
-
max time kernel
11s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 11:01
Behavioral task
behavioral1
Sample
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe
Resource
win10v2004-20241007-en
General
-
Target
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe
-
Size
70KB
-
MD5
43d195e96137f7759184abc46a7ce580
-
SHA1
2f8e2f9a5ee4899ffe01cc2fe577716811bcbd48
-
SHA256
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26f
-
SHA512
68b67aad725ee5a5aa50a6c5f3847891b44408462988399aa328b779734318def8dc0807b5f00f3b96c59ca1f26273e154e3c328b3339b5f0cbcc5d3bd7f8676
-
SSDEEP
1536:gFTnqpKxynV9GeifCSzTPb542HkLbvJfxa:gFT4Geifrvb59H+bvJ5a
Malware Config
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000f000000023ad0-18.dat family_blacknet -
Blacknet family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000f000000023ad0-18.dat disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid Process 1996 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exeWindowsUpdate.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe" 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2965b7eabf9eb6ce83de7d2260ab71ba = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 57 IoCs
Processes:
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exeWindowsUpdate.exepid Process 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe 1996 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exeWindowsUpdate.exedescription pid Process Token: SeDebugPrivilege 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe Token: SeDebugPrivilege 1996 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exedescription pid Process procid_target PID 4164 wrote to memory of 1996 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 90 PID 4164 wrote to memory of 1996 4164 9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe"C:\Users\Admin\AppData\Local\Temp\9442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26fN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD543d195e96137f7759184abc46a7ce580
SHA12f8e2f9a5ee4899ffe01cc2fe577716811bcbd48
SHA2569442f09ae4d5f97ae848688a05639627c517eef4a17c7b2d202e51b1d081d26f
SHA51268b67aad725ee5a5aa50a6c5f3847891b44408462988399aa328b779734318def8dc0807b5f00f3b96c59ca1f26273e154e3c328b3339b5f0cbcc5d3bd7f8676