Analysis

  • max time kernel
    37s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    17-09-2020 14:15

General

  • Target

    Windows-1.exe

  • Size

    85KB

  • MD5

    cb4edb342a3da971a69d4a1cf39175d0

  • SHA1

    eff2200d4301abae9e4b17f35bd5fab150f6cce1

  • SHA256

    cc5d048942af05983d2f2495d36c63164ac1ef6eeca86ce7835eae706dab476b

  • SHA512

    5bc82c1c2fdf88f0e93c0bb4825058c8e2f7316b506dece23c70fc2f9b7c2b3eacddc82682cbaae028dcfd4851b0c37322a7bf513bf30411eb2bcc4ee4abaecf

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed_ATID

C2

https://nicurb.com/blacknet

Mutex

BN[GwnCMuth-7347262]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Windows-1.exe
    "C:\Users\Admin\AppData\Local\Temp\Windows-1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:292

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    MD5

    cb4edb342a3da971a69d4a1cf39175d0

    SHA1

    eff2200d4301abae9e4b17f35bd5fab150f6cce1

    SHA256

    cc5d048942af05983d2f2495d36c63164ac1ef6eeca86ce7835eae706dab476b

    SHA512

    5bc82c1c2fdf88f0e93c0bb4825058c8e2f7316b506dece23c70fc2f9b7c2b3eacddc82682cbaae028dcfd4851b0c37322a7bf513bf30411eb2bcc4ee4abaecf

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
    MD5

    cb4edb342a3da971a69d4a1cf39175d0

    SHA1

    eff2200d4301abae9e4b17f35bd5fab150f6cce1

    SHA256

    cc5d048942af05983d2f2495d36c63164ac1ef6eeca86ce7835eae706dab476b

    SHA512

    5bc82c1c2fdf88f0e93c0bb4825058c8e2f7316b506dece23c70fc2f9b7c2b3eacddc82682cbaae028dcfd4851b0c37322a7bf513bf30411eb2bcc4ee4abaecf

  • memory/292-1-0x0000000000000000-mapping.dmp
  • memory/292-4-0x00007FF9A7D00000-0x00007FF9A86A0000-memory.dmp
    Filesize

    9.6MB

  • memory/3816-0-0x00007FF9A7D00000-0x00007FF9A86A0000-memory.dmp
    Filesize

    9.6MB