Analysis

  • max time kernel
    92s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2024 19:37

General

  • Target

    5de9dcc57b578bf915e553ae272269dc.exe

  • Size

    684KB

  • MD5

    5de9dcc57b578bf915e553ae272269dc

  • SHA1

    162ef6514901b7783261eb12f68f8798dc0e8f3d

  • SHA256

    5b14d9674cbd536403423c9822182497469034a86ad12ced50ab02bdc9166cce

  • SHA512

    98f2d30c39ef4706ed95579dfccf6e6637b5643c06c41dcc0dd4f61f6628f1d9691684b92699045b80486313fbb9d076e734419d83e31a036c36a1e30cd7dff5

  • SSDEEP

    6144:XkKRDBCU++To9SLXGvRitOcpuAtk42a85SZvmSj/IHhiohh0RZHy4Y4uGtBzcVT:PgSLGI4AgJ5SZ9QHhhCXqGPz

Malware Config

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

D7tJ7v

C2

http://officialcomerce1.xyz/lee

Mutex

BN[f9a1b17a]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    e162b1333458a713bc6916cc8ac4110c

  • startup

    false

  • usb_spread

    false

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET payload 1 IoCs
  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5de9dcc57b578bf915e553ae272269dc.exe
    "C:\Users\Admin\AppData\Local\Temp\5de9dcc57b578bf915e553ae272269dc.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TiqvqaWbL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF17.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 5 -w 5000 > Nul & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Windows\SysWOW64\PING.EXE
          ping 1.1.1.1 -n 5 -w 5000
          4⤵
          • Runs ping.exe
          PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCF17.tmp
    Filesize

    1KB

    MD5

    af8678931a66b6fa8c97c66fff62ba78

    SHA1

    80a702bac669090d8fab2fe7c06c8d516253ae08

    SHA256

    9174d64bc25691b84c081290796b18926aa58297639905d3f577e8c044e0bd82

    SHA512

    c5b07db4179e88706c530781d7c98f635626b4eeb4f27b6d73b506ebfe59d3980ea2aa9f4fa987b0cd434679bb1362a3f46a0b36ad57c4797d3f2f0f5e827ae0

  • memory/2420-10-0x000000000A7D0000-0x000000000A846000-memory.dmp
    Filesize

    472KB

  • memory/2420-11-0x0000000007070000-0x0000000007098000-memory.dmp
    Filesize

    160KB

  • memory/2420-3-0x0000000005560000-0x00000000055F2000-memory.dmp
    Filesize

    584KB

  • memory/2420-4-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/2420-5-0x0000000005510000-0x000000000551A000-memory.dmp
    Filesize

    40KB

  • memory/2420-6-0x00000000069A0000-0x00000000069A8000-memory.dmp
    Filesize

    32KB

  • memory/2420-7-0x0000000006D50000-0x0000000006DEC000-memory.dmp
    Filesize

    624KB

  • memory/2420-18-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-9-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/2420-2-0x0000000005B10000-0x00000000060B4000-memory.dmp
    Filesize

    5.6MB

  • memory/2420-8-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-12-0x000000000A710000-0x000000000A776000-memory.dmp
    Filesize

    408KB

  • memory/2420-1-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-0-0x0000000000A60000-0x0000000000B12000-memory.dmp
    Filesize

    712KB

  • memory/3492-21-0x0000000004FC0000-0x0000000005016000-memory.dmp
    Filesize

    344KB

  • memory/3492-19-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3492-20-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
    Filesize

    64KB

  • memory/3492-16-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3492-22-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
    Filesize

    64KB

  • memory/3492-24-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB