Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-06-2022 22:16

General

  • Target

    4fbba14a292b8827b2034f8a3b22ad408248e64585876cd93d7eb9e4bf96735c.exe

  • Size

    316KB

  • MD5

    638681d2a3ca3ab15791adf63e068f5c

  • SHA1

    8d9be64a501184e14eeeb3bd1b1f2bc6d7ab7c53

  • SHA256

    4fbba14a292b8827b2034f8a3b22ad408248e64585876cd93d7eb9e4bf96735c

  • SHA512

    f407a7e234e7ee7fc7a756335420f2b6056838c6a8734ba7daf98f31abde19d36b41c6f28e3d3e5e49e857d539f0cf14fb8ae8b5f915208fc4fbe551d31ad555

Malware Config

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

Second

C2

https://mailquickdiate.com

Mutex

BN[e9ebec8bb16ee9a3]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    e162b1333458a713bc6916cc8ac4110c

  • startup

    true

  • usb_spread

    false

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 3 IoCs
  • Contains code to disable Windows Defender 3 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • suricata: ET MALWARE Win32/BlackNET CnC Keep-Alive

    suricata: ET MALWARE Win32/BlackNET CnC Keep-Alive

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fbba14a292b8827b2034f8a3b22ad408248e64585876cd93d7eb9e4bf96735c.exe
    "C:\Users\Admin\AppData\Local\Temp\4fbba14a292b8827b2034f8a3b22ad408248e64585876cd93d7eb9e4bf96735c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 5 -w 5000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\4fbba14a292b8827b2034f8a3b22ad408248e64585876cd93d7eb9e4bf96735c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\system32\PING.EXE
        ping 1.1.1.1 -n 5 -w 5000
        3⤵
        • Runs ping.exe
        PID:2388
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 5 -w 5000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Windows\system32\PING.EXE
          ping 1.1.1.1 -n 5 -w 5000
          4⤵
          • Runs ping.exe
          PID:4204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    Filesize

    316KB

    MD5

    638681d2a3ca3ab15791adf63e068f5c

    SHA1

    8d9be64a501184e14eeeb3bd1b1f2bc6d7ab7c53

    SHA256

    4fbba14a292b8827b2034f8a3b22ad408248e64585876cd93d7eb9e4bf96735c

    SHA512

    f407a7e234e7ee7fc7a756335420f2b6056838c6a8734ba7daf98f31abde19d36b41c6f28e3d3e5e49e857d539f0cf14fb8ae8b5f915208fc4fbe551d31ad555

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    Filesize

    316KB

    MD5

    638681d2a3ca3ab15791adf63e068f5c

    SHA1

    8d9be64a501184e14eeeb3bd1b1f2bc6d7ab7c53

    SHA256

    4fbba14a292b8827b2034f8a3b22ad408248e64585876cd93d7eb9e4bf96735c

    SHA512

    f407a7e234e7ee7fc7a756335420f2b6056838c6a8734ba7daf98f31abde19d36b41c6f28e3d3e5e49e857d539f0cf14fb8ae8b5f915208fc4fbe551d31ad555

  • memory/2116-134-0x0000000000000000-mapping.dmp
  • memory/2116-138-0x00007FFC79F30000-0x00007FFC7A9F1000-memory.dmp
    Filesize

    10.8MB

  • memory/2116-141-0x00007FFC79F30000-0x00007FFC7A9F1000-memory.dmp
    Filesize

    10.8MB

  • memory/2388-133-0x0000000000000000-mapping.dmp
  • memory/2432-130-0x00000000001B0000-0x0000000000204000-memory.dmp
    Filesize

    336KB

  • memory/2432-131-0x00007FFC79F30000-0x00007FFC7A9F1000-memory.dmp
    Filesize

    10.8MB

  • memory/2432-137-0x00007FFC79F30000-0x00007FFC7A9F1000-memory.dmp
    Filesize

    10.8MB

  • memory/3452-132-0x0000000000000000-mapping.dmp
  • memory/4156-139-0x0000000000000000-mapping.dmp
  • memory/4204-140-0x0000000000000000-mapping.dmp