Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2023 13:07
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
295KB
-
MD5
b6e66d96d62e7eab3513899694c07ac7
-
SHA1
8d5cb73ee712c6bde5fe8fe79b3183caef83d4a6
-
SHA256
b55e750d3ec8f350361c608a597d29359a315991bca5bd1cb0617b00cf5a1e60
-
SHA512
52aab7d57cfd70ef5d02459e16de6b5db0999261280e82f6738c588165eef44186855e22a82baa75c1ebbc2ec7353d76034eb3fa91212cc41e8b6f0962022829
-
SSDEEP
6144:G835hoX8h4pzNlpVzyfwiRBo1u/QSJjdN1IGRU:5XirLoRBo1U5NdN1
Malware Config
Extracted
blacknet
v3.7.0 Public
bot01
http://18.117.193.148/
BN[]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
e162b1333458a713bc6916cc8ac4110c
-
startup
false
-
usb_spread
false
Signatures
-
BlackNET payload 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x000e000000022db2-138.dat family_blacknet behavioral2/files/0x000e000000022db2-137.dat family_blacknet behavioral2/memory/1516-140-0x0000000000FD0000-0x0000000000FEE000-memory.dmp family_blacknet -
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000e000000022db2-138.dat disable_win_def behavioral2/files/0x000e000000022db2-137.dat disable_win_def behavioral2/memory/1516-140-0x0000000000FD0000-0x0000000000FEE000-memory.dmp disable_win_def -
Executes dropped EXE 2 IoCs
Processes:
RunIt.exeClient.exepid Process 3144 RunIt.exe 1516 Client.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
file.exeClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RunIt.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeService.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeService.exe" RunIt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Client.exepid Process 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe 1516 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
file.exeClient.exedescription pid Process Token: SeDebugPrivilege 3540 file.exe Token: SeDebugPrivilege 1516 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Client.exepid Process 1516 Client.exe 1516 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
file.exeClient.execmd.exedescription pid Process procid_target PID 3540 wrote to memory of 3144 3540 file.exe 83 PID 3540 wrote to memory of 3144 3540 file.exe 83 PID 3540 wrote to memory of 3144 3540 file.exe 83 PID 3540 wrote to memory of 1516 3540 file.exe 84 PID 3540 wrote to memory of 1516 3540 file.exe 84 PID 1516 wrote to memory of 2136 1516 Client.exe 91 PID 1516 wrote to memory of 2136 1516 Client.exe 91 PID 2136 wrote to memory of 3368 2136 cmd.exe 93 PID 2136 wrote to memory of 3368 2136 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\RunIt.exe"C:\Users\Admin\AppData\Local\Temp\RunIt.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 5 -w 5000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\Client.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 5 -w 50004⤵
- Runs ping.exe
PID:3368
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5b20ffab6a6a911d2d38a24350ca38e07
SHA1623bd87603950e847f25121e153412ed704aaae7
SHA256c0446b5d8723595bb4bee68a6a9cac370471bdc5d9afeafc6b9894cbb5378497
SHA5127ce65974cb18d31f67f255a3e167a9b6a01c49210e14ac65ae11bcbb6e3b2cd538cc4605a494a28e5cf02e547a14c5495d3b007051d8b6087d7b18fcb5a85616
-
Filesize
99KB
MD5b20ffab6a6a911d2d38a24350ca38e07
SHA1623bd87603950e847f25121e153412ed704aaae7
SHA256c0446b5d8723595bb4bee68a6a9cac370471bdc5d9afeafc6b9894cbb5378497
SHA5127ce65974cb18d31f67f255a3e167a9b6a01c49210e14ac65ae11bcbb6e3b2cd538cc4605a494a28e5cf02e547a14c5495d3b007051d8b6087d7b18fcb5a85616
-
Filesize
117KB
MD59b6978c7592e7ac509b12bec5ad041b3
SHA14167f59920f7bb295abdca5834f208da2290eb0e
SHA256d060a3b980d42f3e71b58eebca49a88a2bab063f8513ebe24b44b684d51dfcb1
SHA5122fc5ee1e9a69ec6abd8f59335b1b8c005ae63abe8bb8409758ea856cf7133ffeb1b7ad25360cc2279812f16e36da057c171da81b5b7b54f6552dd8566fdbd537
-
Filesize
117KB
MD59b6978c7592e7ac509b12bec5ad041b3
SHA14167f59920f7bb295abdca5834f208da2290eb0e
SHA256d060a3b980d42f3e71b58eebca49a88a2bab063f8513ebe24b44b684d51dfcb1
SHA5122fc5ee1e9a69ec6abd8f59335b1b8c005ae63abe8bb8409758ea856cf7133ffeb1b7ad25360cc2279812f16e36da057c171da81b5b7b54f6552dd8566fdbd537