Analysis
-
max time kernel
102s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-07-2021 20:40
Behavioral task
behavioral1
Sample
Launcher.bin.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Launcher.bin.exe
Resource
win10v20210408
General
-
Target
Launcher.bin.exe
-
Size
124KB
-
MD5
40c9946204cea15489c3a70b81b5efc4
-
SHA1
a0471872910573f1bb166dd69f3e11ed9eb04ed2
-
SHA256
e39546fbb5714be7f87be265c98286366b4d2cc6cbafe0d4c71bf95da856f118
-
SHA512
04f07054611c2be0a8f36cf6805eb8a39cce0c7c3f1a3ec255569e3fbbf2d4cc89081b579184405ffcc215a7429ba1108736d8ae6841ea380050c0828653ef05
Malware Config
Extracted
blacknet
v3.6.0 Public
Hello
http://141.95.21.84
BN[lEBYtSLH-5805348]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
68b4a4f47850fb62cd2157162048241c
-
startup
true
-
usb_spread
false
Signatures
-
BlackNET Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe family_blacknet -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 3932 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
WindowsUpdate.exeLauncher.bin.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\68b4a4f47850fb62cd2157162048241c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\68b4a4f47850fb62cd2157162048241c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Launcher.bin.exe" Launcher.bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\68b4a4f47850fb62cd2157162048241c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" Launcher.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
Launcher.bin.exeWindowsUpdate.exepid process 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 644 Launcher.bin.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Launcher.bin.exeWindowsUpdate.exedescription pid process Token: SeDebugPrivilege 644 Launcher.bin.exe Token: SeDebugPrivilege 3932 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
Launcher.bin.exeWindowsUpdate.exepid process 644 Launcher.bin.exe 644 Launcher.bin.exe 3932 WindowsUpdate.exe 3932 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Launcher.bin.exedescription pid process target process PID 644 wrote to memory of 3932 644 Launcher.bin.exe WindowsUpdate.exe PID 644 wrote to memory of 3932 644 Launcher.bin.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Launcher.bin.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.bin.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3932
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
40c9946204cea15489c3a70b81b5efc4
SHA1a0471872910573f1bb166dd69f3e11ed9eb04ed2
SHA256e39546fbb5714be7f87be265c98286366b4d2cc6cbafe0d4c71bf95da856f118
SHA51204f07054611c2be0a8f36cf6805eb8a39cce0c7c3f1a3ec255569e3fbbf2d4cc89081b579184405ffcc215a7429ba1108736d8ae6841ea380050c0828653ef05
-
MD5
40c9946204cea15489c3a70b81b5efc4
SHA1a0471872910573f1bb166dd69f3e11ed9eb04ed2
SHA256e39546fbb5714be7f87be265c98286366b4d2cc6cbafe0d4c71bf95da856f118
SHA51204f07054611c2be0a8f36cf6805eb8a39cce0c7c3f1a3ec255569e3fbbf2d4cc89081b579184405ffcc215a7429ba1108736d8ae6841ea380050c0828653ef05
-
MD5
89dd6e72358a669b7d6e2348307a7af7
SHA10db348f3c6114a45d71f4d218e0e088b71c7bb0a
SHA256ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e
SHA51293b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b