Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 20:45
Static task
static1
Behavioral task
behavioral1
Sample
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe
Resource
win7v20201028
General
-
Target
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe
-
Size
228KB
-
MD5
e12000b9b526a5caff5b13d2cb2d07d0
-
SHA1
7f9227195996aac1d27b38d5b95a837e8c2b43c2
-
SHA256
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320
-
SHA512
a506b0e76e72cf2e4f92e60c12ac4cee7aedcca37e3aa6c71eb3150438363122e4e880608cfde334c51de4aaf9e5677d5a7b353f1fb3ef49741ef9a3467a2643
Malware Config
Extracted
blacknet
v3.5 Public
Microwave
http://thehacker.club/update
BN[GBefMSlt-8433340]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
14247ae8e9bdf8a07859c46cc6c701e5
-
startup
false
-
usb_spread
false
Signatures
-
BlackNET Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3164-12-0x0000000000400000-0x000000000041A000-memory.dmp family_blacknet behavioral2/memory/3164-13-0x0000000000412A4E-mapping.dmp family_blacknet -
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3164-12-0x0000000000400000-0x000000000041A000-memory.dmp disable_win_def behavioral2/memory/3164-13-0x0000000000412A4E-mapping.dmp disable_win_def -
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
Processes:
resource yara_rule behavioral2/memory/4632-6-0x0000000004DA0000-0x0000000004DA2000-memory.dmp coreentity -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral2/memory/4632-7-0x0000000008160000-0x000000000817C000-memory.dmp rezer0 -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exedescription pid process target process PID 4632 set thread context of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exeRegSvcs.exepid process 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe 3164 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe Token: SeDebugPrivilege 3164 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegSvcs.exepid process 3164 RegSvcs.exe 3164 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exedescription pid process target process PID 4632 wrote to memory of 4148 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe schtasks.exe PID 4632 wrote to memory of 4148 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe schtasks.exe PID 4632 wrote to memory of 4148 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe schtasks.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe PID 4632 wrote to memory of 3164 4632 90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe"C:\Users\Admin\AppData\Local\Temp\90071cffdfe6465b764829a706fe27f1abbb58d719bfcb428b210ae8c939a320.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SneHmbYnNye" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C2B.tmp"2⤵
- Creates scheduled task(s)
PID:4148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3164
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5749006af8bba46625320b8e9de360c2
SHA1ae81696ef9e1e95ea742b2cbf133ccd6b826eb21
SHA256e164898aa8f21a4a1bea33c5fb46c3a6b6321fa03beea5eb7dc5700cd404b4fc
SHA5122d5ed03b1c35bd6d5a965ffb926054b43ea3672c2c17a67340add33d1574f21854e9f012ba380d528dfa29fc05dcbb6a9c3e5d561273a0c5d5dc19c05ccd0830