Analysis

  • max time kernel
    301s
  • max time network
    334s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-08-2021 12:58

General

  • Target

    Agent_Tesla_Panel_+_builder.exe

  • Size

    4.2MB

  • MD5

    4b71d55f16c4a497fb2457c340d5a8a6

  • SHA1

    b8d17306aa1c757e6329bb69d976c224e585838a

  • SHA256

    4fcda5517e6673b3233c58d4738b079c6f944ce746dfc3b1dbf87f475f8ff364

  • SHA512

    93f66aca97affda90dee4631069255800ccf40a5ab912f77814f526df95ac5a8c6a1e63f74d2ba38b147b53a8f7d258f636db9cefd9a98ebb5ac869eb79ae79f

Malware Config

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

OTwjgZ

C2

http://54.237.66.139

Mutex

BN[a4bfa882efc194e2bcd370ea]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    19eb68018edbdeae69b26450d3d0915f

  • startup

    false

  • usb_spread

    false

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 6 IoCs
  • Contains code to disable Windows Defender 6 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • suricata: ET MALWARE Win32/BlackNET CnC Keep-Alive

    suricata: ET MALWARE Win32/BlackNET CnC Keep-Alive

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Agent_Tesla_Panel_+_builder.exe
    "C:\Users\Admin\AppData\Local\Temp\Agent_Tesla_Panel_+_builder.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 584
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1540
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1584
          • C:\Users\Admin\AppData\Local\Temp\phone.exe
            "C:\Users\Admin\AppData\Local\Temp\phone.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1796
          • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
            "C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe"
            5⤵
            • Executes dropped EXE
            PID:1696
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1984
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
                7⤵
                • Creates scheduled task(s)
                PID:1860
            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
              6⤵
                PID:1324
              • C:\Users\Admin\AppData\Roaming\userupdate.exe
                "C:\Users\Admin\AppData\Roaming\userupdate.exe"
                6⤵
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1708
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"' & exit
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1356
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "userupdate" /tr '"C:\Users\Admin\AppData\Roaming\userupdate.exe"'
                    8⤵
                    • Creates scheduled task(s)
                    PID:1640
                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1940
                • C:\Windows\System32\cmd.exe
                  C:\Windows/System32\cmd.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.c3pool.com:13333 --user=439KJy5uZoHFetfkQ45pdjRnjLzN1TsFn2NLxPcZbTMwTqJGGpJw4SEM4NhUygc7xacM16VKBNq2Hfe52KmiWTpE46UsCLH --pass= --cpu-max-threads-hint=20 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
                  7⤵
                  • Blocklisted process makes network request
                  • Suspicious use of AdjustPrivilegeToken
                  PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe
      MD5

      af711c6269728cc41a4b6cab99dc00d2

      SHA1

      02a1cff69f43552c5aa6fea7547e5f68018dbc84

      SHA256

      4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c

      SHA512

      94b6ba8fcdbb5dd175096e305698a41078fb1a99725610bb49159d02ccf2484b01fd7bfcf48fb4644af6b92c77453855f7eba46445f93ff449317f25613bb8a6

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe
      MD5

      af711c6269728cc41a4b6cab99dc00d2

      SHA1

      02a1cff69f43552c5aa6fea7547e5f68018dbc84

      SHA256

      4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c

      SHA512

      94b6ba8fcdbb5dd175096e305698a41078fb1a99725610bb49159d02ccf2484b01fd7bfcf48fb4644af6b92c77453855f7eba46445f93ff449317f25613bb8a6

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs
      MD5

      26d980fc7fb049dc85ea91157d843af8

      SHA1

      475fda0d8d3e77760924886de22dd902ac58e99a

      SHA256

      c472d5f80188825b777d8b6818db877e862a159c51138bd6d39999c75eb7006a

      SHA512

      3ebb9a7e86d7c4cea62b43f20ad2b281f038ce32062e5c569138641da955ad0f77d9e444c2cea934ae2129499aeb1eda1a2ff1c223f77a96bd6beb21011b1c9b

    • C:\Users\Admin\AppData\Local\Temp\phone.exe
      MD5

      a18b7cb1fe97912ffc3e38d76ccc0462

      SHA1

      c5908c111223d69f532973643381983ba385c1c1

      SHA256

      2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

      SHA512

      d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

    • C:\Users\Admin\AppData\Local\Temp\phone.exe
      MD5

      a18b7cb1fe97912ffc3e38d76ccc0462

      SHA1

      c5908c111223d69f532973643381983ba385c1c1

      SHA256

      2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

      SHA512

      d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

    • C:\Users\Admin\AppData\Local\Temp\phoneupdate.exe
      MD5

      c169f9a4c5c32e4ceb4ff58d1c86e969

      SHA1

      8cdad283c3c44202cb3dc50928d8f80ce885715c

      SHA256

      aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

      SHA512

      3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      MD5

      94de80b9dbb3379c59a370b83bbffd90

      SHA1

      9b65d5fba13c1174af142de9fdb17cd9989332fc

      SHA256

      5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

      SHA512

      1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      MD5

      94de80b9dbb3379c59a370b83bbffd90

      SHA1

      9b65d5fba13c1174af142de9fdb17cd9989332fc

      SHA256

      5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

      SHA512

      1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

    • \Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • \Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • \Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • \Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • \Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • \Users\Admin\AppData\Local\Temp\RarSFX0\ATB.exe
      MD5

      db9629508fda139f71f625d764c7eff7

      SHA1

      57b82a3239f8c8ba7423e00a05869a7e5aa72ddf

      SHA256

      656ec7ae060e52d0f80490f884121047b8741d2271d247693377275c1a32f4d3

      SHA512

      2f82d0d227c6c22afb5bf5aa76d120a6c50b0720d72e518a5cfdcf5ff3d3def51db162c63f46b37463a448fa1c42e944ec76350887cb73a0116ce1b47a270cd2

    • \Users\Admin\AppData\Local\Temp\RarSFX0\cracked.exe
      MD5

      af711c6269728cc41a4b6cab99dc00d2

      SHA1

      02a1cff69f43552c5aa6fea7547e5f68018dbc84

      SHA256

      4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c

      SHA512

      94b6ba8fcdbb5dd175096e305698a41078fb1a99725610bb49159d02ccf2484b01fd7bfcf48fb4644af6b92c77453855f7eba46445f93ff449317f25613bb8a6

    • \Users\Admin\AppData\Local\Temp\phone.exe
      MD5

      a18b7cb1fe97912ffc3e38d76ccc0462

      SHA1

      c5908c111223d69f532973643381983ba385c1c1

      SHA256

      2d5e2831e24496bd74a7a2317f824657905cdadaeb00f5c6e33e9b75c5231a2f

      SHA512

      d92025f6eb3ab4a594113813284361694ce1b78cfd513d88f4ea842ea7d37c91976066b33089c4da048e39cc4c65654637d2a14138327df40f89d4bb0963be1c

    • \Users\Admin\AppData\Local\Temp\phoneupdate.exe
      MD5

      c169f9a4c5c32e4ceb4ff58d1c86e969

      SHA1

      8cdad283c3c44202cb3dc50928d8f80ce885715c

      SHA256

      aa7017fd7ec87d6f3abfe5b52b62b36936312a9ad280ebe74769a096cb2b06a6

      SHA512

      3c6fe017bd76b12db3a91fdef1b673c1062a601c6863c41ac2320a1727376af54d5bae9f9237f8f5b554f7fe39852ef550feef15b5b8c125060d6cc5fff4d01b

    • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
      MD5

      94de80b9dbb3379c59a370b83bbffd90

      SHA1

      9b65d5fba13c1174af142de9fdb17cd9989332fc

      SHA256

      5808a167ef048cca53662ca6d02d9325c7c7943baedf962e4c77803f04d39c9b

      SHA512

      1fdce23f2d8c6d0dd9d69e055028440e408e8c8eaf6f5c0371803e225b37be14e97614adb2cea36f0958f077a53ec27477d7b856cfc1d4284514f2e795a0bea7

    • memory/268-60-0x0000000000000000-mapping.dmp
    • memory/948-126-0x0000000140000000-0x0000000140758000-memory.dmp
      Filesize

      7.3MB

    • memory/948-127-0x00000001402EB66C-mapping.dmp
    • memory/948-128-0x00000000001F0000-0x0000000000210000-memory.dmp
      Filesize

      128KB

    • memory/948-129-0x0000000140000000-0x0000000140758000-memory.dmp
      Filesize

      7.3MB

    • memory/948-130-0x00000000004F0000-0x0000000000510000-memory.dmp
      Filesize

      128KB

    • memory/1324-115-0x000000001BD10000-0x000000001BD12000-memory.dmp
      Filesize

      8KB

    • memory/1324-113-0x0000000000760000-0x0000000000762000-memory.dmp
      Filesize

      8KB

    • memory/1324-110-0x000000013FD80000-0x000000013FD81000-memory.dmp
      Filesize

      4KB

    • memory/1348-89-0x0000000006660000-0x00000000068A4000-memory.dmp
      Filesize

      2.3MB

    • memory/1348-78-0x00000000075F0000-0x00000000075F1000-memory.dmp
      Filesize

      4KB

    • memory/1348-88-0x0000000005F30000-0x00000000061C6000-memory.dmp
      Filesize

      2.6MB

    • memory/1348-69-0x0000000000000000-mapping.dmp
    • memory/1348-86-0x00000000001E0000-0x00000000001E2000-memory.dmp
      Filesize

      8KB

    • memory/1348-72-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
      Filesize

      4KB

    • memory/1356-117-0x0000000000000000-mapping.dmp
    • memory/1540-79-0x0000000000000000-mapping.dmp
    • memory/1540-87-0x0000000000470000-0x0000000000471000-memory.dmp
      Filesize

      4KB

    • memory/1584-92-0x0000000000400000-0x000000000063C000-memory.dmp
      Filesize

      2.2MB

    • memory/1584-103-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/1584-90-0x0000000000400000-0x000000000063C000-memory.dmp
      Filesize

      2.2MB

    • memory/1584-91-0x000000000063636E-mapping.dmp
    • memory/1640-118-0x0000000000000000-mapping.dmp
    • memory/1696-99-0x0000000000000000-mapping.dmp
    • memory/1708-114-0x000000001C320000-0x000000001C53B000-memory.dmp
      Filesize

      2.1MB

    • memory/1708-125-0x0000000000AB0000-0x0000000000ABA000-memory.dmp
      Filesize

      40KB

    • memory/1708-116-0x000000001BA30000-0x000000001BA32000-memory.dmp
      Filesize

      8KB

    • memory/1708-109-0x000000013F7D0000-0x000000013F7D1000-memory.dmp
      Filesize

      4KB

    • memory/1776-65-0x0000000000000000-mapping.dmp
    • memory/1776-77-0x0000000004A50000-0x0000000004A51000-memory.dmp
      Filesize

      4KB

    • memory/1776-76-0x0000000000AC0000-0x0000000000B87000-memory.dmp
      Filesize

      796KB

    • memory/1776-75-0x00000000005A0000-0x00000000005A1000-memory.dmp
      Filesize

      4KB

    • memory/1776-71-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
      Filesize

      4KB

    • memory/1796-106-0x000000001B224000-0x000000001B225000-memory.dmp
      Filesize

      4KB

    • memory/1796-104-0x000000001B220000-0x000000001B222000-memory.dmp
      Filesize

      8KB

    • memory/1796-105-0x000000001B222000-0x000000001B223000-memory.dmp
      Filesize

      4KB

    • memory/1796-107-0x000000001B229000-0x000000001B248000-memory.dmp
      Filesize

      124KB

    • memory/1796-101-0x0000000000A60000-0x0000000000A61000-memory.dmp
      Filesize

      4KB

    • memory/1796-95-0x0000000000000000-mapping.dmp
    • memory/1860-108-0x0000000000000000-mapping.dmp
    • memory/1940-123-0x000000013FBE0000-0x000000013FBE1000-memory.dmp
      Filesize

      4KB

    • memory/1940-120-0x0000000000000000-mapping.dmp
    • memory/1940-132-0x000000001BA80000-0x000000001BA82000-memory.dmp
      Filesize

      8KB

    • memory/1948-59-0x0000000075B31000-0x0000000075B33000-memory.dmp
      Filesize

      8KB