Analysis
-
max time kernel
13s -
max time network
17s -
platform
windows7_x64 -
resource
win7 -
submitted
17-09-2020 14:14
Static task
static1
Behavioral task
behavioral1
Sample
test2.exe
Resource
win7
Behavioral task
behavioral2
Sample
test2.exe
Resource
win10
General
-
Target
test2.exe
-
Size
85KB
-
MD5
44ae5900e0b03963ee0a02e72f004fc1
-
SHA1
fdebc2d4c5f5f79c10dab9197875aa5964f9f72e
-
SHA256
c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0
-
SHA512
e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb
Malware Config
Extracted
blacknet
v3.5 Public
HacKed_ATID_TEST_2
https://nicurb.com/blacknet
BN[TUdBvZbI-4797323]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
df7427b5e05183e625345c3c37ef31c0
-
startup
true
-
usb_spread
true
Signatures
-
BlackNET Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet -
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 824 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
test2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" test2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\test2.exe" test2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
test2.exeWindowsUpdate.exepid process 112 test2.exe 112 test2.exe 824 WindowsUpdate.exe 824 WindowsUpdate.exe 824 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test2.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 112 test2.exe Token: SeDebugPrivilege 824 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
test2.exeWindowsUpdate.exepid process 112 test2.exe 112 test2.exe 824 WindowsUpdate.exe 824 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
test2.exedescription pid process target process PID 112 wrote to memory of 824 112 test2.exe WindowsUpdate.exe PID 112 wrote to memory of 824 112 test2.exe WindowsUpdate.exe PID 112 wrote to memory of 824 112 test2.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test2.exe"C:\Users\Admin\AppData\Local\Temp\test2.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:824
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
44ae5900e0b03963ee0a02e72f004fc1
SHA1fdebc2d4c5f5f79c10dab9197875aa5964f9f72e
SHA256c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0
SHA512e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb
-
MD5
44ae5900e0b03963ee0a02e72f004fc1
SHA1fdebc2d4c5f5f79c10dab9197875aa5964f9f72e
SHA256c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0
SHA512e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb