Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    01-08-2021 10:01

General

  • Target

    B30EEBF734354F55373978E395C912393F3C674AAA471.exe

  • Size

    117KB

  • MD5

    b72d429d1d690165c7b0de4a074c4a58

  • SHA1

    f0704d227482a80f2f90dab79ed4acd9770fe565

  • SHA256

    b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae

  • SHA512

    f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c

Malware Config

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

Bot

C2

http://furyx.de/panel

Mutex

BN[c1916af6f3a468e5b6f5c7f6b9c78982]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    e162b1333458a713bc6916cc8ac4110c

  • startup

    false

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B30EEBF734354F55373978E395C912393F3C674AAA471.exe
    "C:\Users\Admin\AppData\Local\Temp\B30EEBF734354F55373978E395C912393F3C674AAA471.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\system32\schtasks.exe
      "schtasks" /delete /tn "WindowsUpdate.exe" /f
      2⤵
        PID:1516
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1948 -s 2188
        2⤵
        • Program crash
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1596
      • C:\Windows\Microsoft\MyClient\WindowsUpdate.exe
        "C:\Windows\Microsoft\MyClient\WindowsUpdate.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2008
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "WindowsUpdate.exe" /sc ONLOGON /tr "C:\Windows\WindowsUpdate.exe" /rl HIGHEST /f
        2⤵
        • Creates scheduled task(s)
        PID:916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    4
    T1112

    Disabling Security Tools

    2
    T1089

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Microsoft\MyClient\WindowsUpdate.exe
      MD5

      b72d429d1d690165c7b0de4a074c4a58

      SHA1

      f0704d227482a80f2f90dab79ed4acd9770fe565

      SHA256

      b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae

      SHA512

      f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c

    • C:\Windows\Microsoft\MyClient\WindowsUpdate.exe
      MD5

      b72d429d1d690165c7b0de4a074c4a58

      SHA1

      f0704d227482a80f2f90dab79ed4acd9770fe565

      SHA256

      b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae

      SHA512

      f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c

    • memory/916-108-0x0000000000000000-mapping.dmp
    • memory/1516-91-0x0000000000000000-mapping.dmp
    • memory/1596-112-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/1596-102-0x0000000000000000-mapping.dmp
    • memory/1760-70-0x000000001AAB0000-0x000000001AAB2000-memory.dmp
      Filesize

      8KB

    • memory/1760-68-0x000000001A780000-0x000000001A781000-memory.dmp
      Filesize

      4KB

    • memory/1760-69-0x000000001AB30000-0x000000001AB31000-memory.dmp
      Filesize

      4KB

    • memory/1760-71-0x000000001AAB4000-0x000000001AAB6000-memory.dmp
      Filesize

      8KB

    • memory/1760-66-0x0000000000000000-mapping.dmp
    • memory/1760-72-0x00000000026D0000-0x00000000026D1000-memory.dmp
      Filesize

      4KB

    • memory/1760-73-0x0000000002630000-0x0000000002631000-memory.dmp
      Filesize

      4KB

    • memory/1760-74-0x000000001B4E0000-0x000000001B4E1000-memory.dmp
      Filesize

      4KB

    • memory/1760-77-0x000000001B6E0000-0x000000001B6E1000-memory.dmp
      Filesize

      4KB

    • memory/1760-89-0x000000001B510000-0x000000001B511000-memory.dmp
      Filesize

      4KB

    • memory/1760-90-0x000000001B5A0000-0x000000001B5A1000-memory.dmp
      Filesize

      4KB

    • memory/1760-67-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
      Filesize

      8KB

    • memory/1948-96-0x000000001AD6C000-0x000000001AD6D000-memory.dmp
      Filesize

      4KB

    • memory/1948-110-0x000000001AD72000-0x000000001AD73000-memory.dmp
      Filesize

      4KB

    • memory/1948-94-0x000000001AD6A000-0x000000001AD6B000-memory.dmp
      Filesize

      4KB

    • memory/1948-95-0x000000001AD6B000-0x000000001AD6C000-memory.dmp
      Filesize

      4KB

    • memory/1948-97-0x000000001AD6D000-0x000000001AD6E000-memory.dmp
      Filesize

      4KB

    • memory/1948-92-0x000000001AD68000-0x000000001AD69000-memory.dmp
      Filesize

      4KB

    • memory/1948-98-0x000000001AD6E000-0x000000001AD6F000-memory.dmp
      Filesize

      4KB

    • memory/1948-99-0x000000001AD6F000-0x000000001AD70000-memory.dmp
      Filesize

      4KB

    • memory/1948-101-0x000000001AD71000-0x000000001AD72000-memory.dmp
      Filesize

      4KB

    • memory/1948-100-0x000000001AD70000-0x000000001AD71000-memory.dmp
      Filesize

      4KB

    • memory/1948-60-0x0000000000200000-0x0000000000201000-memory.dmp
      Filesize

      4KB

    • memory/1948-62-0x000000001AD40000-0x000000001AD42000-memory.dmp
      Filesize

      8KB

    • memory/1948-65-0x000000001AD49000-0x000000001AD68000-memory.dmp
      Filesize

      124KB

    • memory/1948-64-0x000000001AD44000-0x000000001AD45000-memory.dmp
      Filesize

      4KB

    • memory/1948-63-0x000000001AD42000-0x000000001AD43000-memory.dmp
      Filesize

      4KB

    • memory/1948-111-0x000000001AD73000-0x000000001AD74000-memory.dmp
      Filesize

      4KB

    • memory/1948-93-0x000000001AD69000-0x000000001AD6A000-memory.dmp
      Filesize

      4KB

    • memory/2008-106-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
      Filesize

      4KB

    • memory/2008-103-0x0000000000000000-mapping.dmp
    • memory/2008-113-0x000000001B350000-0x000000001B352000-memory.dmp
      Filesize

      8KB

    • memory/2008-114-0x000000001B352000-0x000000001B353000-memory.dmp
      Filesize

      4KB

    • memory/2008-115-0x000000001B354000-0x000000001B355000-memory.dmp
      Filesize

      4KB

    • memory/2008-116-0x000000001B359000-0x000000001B378000-memory.dmp
      Filesize

      124KB