Analysis

  • max time kernel
    39s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    17-09-2020 14:14

General

  • Target

    test2.exe

  • Size

    85KB

  • MD5

    44ae5900e0b03963ee0a02e72f004fc1

  • SHA1

    fdebc2d4c5f5f79c10dab9197875aa5964f9f72e

  • SHA256

    c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0

  • SHA512

    e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed_ATID_TEST_2

C2

https://nicurb.com/blacknet

Mutex

BN[TUdBvZbI-4797323]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test2.exe
    "C:\Users\Admin\AppData\Local\Temp\test2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    MD5

    44ae5900e0b03963ee0a02e72f004fc1

    SHA1

    fdebc2d4c5f5f79c10dab9197875aa5964f9f72e

    SHA256

    c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0

    SHA512

    e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    MD5

    44ae5900e0b03963ee0a02e72f004fc1

    SHA1

    fdebc2d4c5f5f79c10dab9197875aa5964f9f72e

    SHA256

    c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0

    SHA512

    e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb

  • memory/1772-1-0x0000000000000000-mapping.dmp
  • memory/1772-4-0x00007FFF5D750000-0x00007FFF5E0F0000-memory.dmp
    Filesize

    9.6MB

  • memory/3024-0-0x00007FFF5D750000-0x00007FFF5E0F0000-memory.dmp
    Filesize

    9.6MB