Analysis
-
max time kernel
37s -
max time network
145s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
17-09-2020 14:15
Static task
static1
Behavioral task
behavioral1
Sample
Windows-1.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
Windows-1.exe
Resource
win10v200722
General
-
Target
Windows-1.exe
-
Size
85KB
-
MD5
cb4edb342a3da971a69d4a1cf39175d0
-
SHA1
eff2200d4301abae9e4b17f35bd5fab150f6cce1
-
SHA256
cc5d048942af05983d2f2495d36c63164ac1ef6eeca86ce7835eae706dab476b
-
SHA512
5bc82c1c2fdf88f0e93c0bb4825058c8e2f7316b506dece23c70fc2f9b7c2b3eacddc82682cbaae028dcfd4851b0c37322a7bf513bf30411eb2bcc4ee4abaecf
Malware Config
Extracted
blacknet
v3.5 Public
HacKed_ATID
https://nicurb.com/blacknet
BN[GwnCMuth-7347262]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
df7427b5e05183e625345c3c37ef31c0
-
startup
true
-
usb_spread
true
Signatures
-
BlackNET Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet -
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 292 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Windows-1.exeWindowsUpdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows-1.exe" Windows-1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" Windows-1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
Windows-1.exeWindowsUpdate.exepid process 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 3816 Windows-1.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Windows-1.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 3816 Windows-1.exe Token: SeDebugPrivilege 292 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
Windows-1.exeWindowsUpdate.exepid process 3816 Windows-1.exe 3816 Windows-1.exe 292 WindowsUpdate.exe 292 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Windows-1.exedescription pid process target process PID 3816 wrote to memory of 292 3816 Windows-1.exe WindowsUpdate.exe PID 3816 wrote to memory of 292 3816 Windows-1.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows-1.exe"C:\Users\Admin\AppData\Local\Temp\Windows-1.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:292
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cb4edb342a3da971a69d4a1cf39175d0
SHA1eff2200d4301abae9e4b17f35bd5fab150f6cce1
SHA256cc5d048942af05983d2f2495d36c63164ac1ef6eeca86ce7835eae706dab476b
SHA5125bc82c1c2fdf88f0e93c0bb4825058c8e2f7316b506dece23c70fc2f9b7c2b3eacddc82682cbaae028dcfd4851b0c37322a7bf513bf30411eb2bcc4ee4abaecf
-
MD5
cb4edb342a3da971a69d4a1cf39175d0
SHA1eff2200d4301abae9e4b17f35bd5fab150f6cce1
SHA256cc5d048942af05983d2f2495d36c63164ac1ef6eeca86ce7835eae706dab476b
SHA5125bc82c1c2fdf88f0e93c0bb4825058c8e2f7316b506dece23c70fc2f9b7c2b3eacddc82682cbaae028dcfd4851b0c37322a7bf513bf30411eb2bcc4ee4abaecf