Analysis

  • max time kernel
    28s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 23:27

General

  • Target

    4054EE21CBFC210489F119C2D717CA1AE43129FC0D07A.exe

  • Size

    76KB

  • MD5

    bc15770f9c1c0735cb5cc9d800476ab0

  • SHA1

    7700f53b4de7abcd0aa28a1989f73aad394b49bb

  • SHA256

    4054ee21cbfc210489f119c2d717ca1ae43129fc0d07aefe322fabb3b61d079f

  • SHA512

    1073a97fbd39f6d96b05d8a52f8d1e9759b879d9fcf4089f1159a3cbed55e0ca6b3da529df09bae0f1c37c259c482c7e56d279e7c0afa58c6f3cbaff615762d4

Malware Config

Extracted

Family

blacknet

Version

v3.6.0 Public

Botnet

HaCk

C2

http://gpay-safe.ru/x/

Mutex

BN[vSqieqIW-9794388]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    winhost.exe

  • splitter

    |BN|

  • start_name

    a5b002eacf54590ec8401ff6d3f920ee

  • startup

    true

  • usb_spread

    false

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4054EE21CBFC210489F119C2D717CA1AE43129FC0D07A.exe
    "C:\Users\Admin\AppData\Local\Temp\4054EE21CBFC210489F119C2D717CA1AE43129FC0D07A.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 4000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\4054EE21CBFC210489F119C2D717CA1AE43129FC0D07A.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\system32\PING.EXE
        ping 1.1.1.1 -n 1 -w 4000
        3⤵
        • Runs ping.exe
        PID:940
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 4000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\system32\PING.EXE
          ping 1.1.1.1 -n 1 -w 4000
          4⤵
          • Runs ping.exe
          PID:3388

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe
    MD5

    bc15770f9c1c0735cb5cc9d800476ab0

    SHA1

    7700f53b4de7abcd0aa28a1989f73aad394b49bb

    SHA256

    4054ee21cbfc210489f119c2d717ca1ae43129fc0d07aefe322fabb3b61d079f

    SHA512

    1073a97fbd39f6d96b05d8a52f8d1e9759b879d9fcf4089f1159a3cbed55e0ca6b3da529df09bae0f1c37c259c482c7e56d279e7c0afa58c6f3cbaff615762d4

  • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\winhost.exe
    MD5

    bc15770f9c1c0735cb5cc9d800476ab0

    SHA1

    7700f53b4de7abcd0aa28a1989f73aad394b49bb

    SHA256

    4054ee21cbfc210489f119c2d717ca1ae43129fc0d07aefe322fabb3b61d079f

    SHA512

    1073a97fbd39f6d96b05d8a52f8d1e9759b879d9fcf4089f1159a3cbed55e0ca6b3da529df09bae0f1c37c259c482c7e56d279e7c0afa58c6f3cbaff615762d4

  • memory/580-119-0x0000000000000000-mapping.dmp
  • memory/856-117-0x0000000000E09000-0x0000000000E0A000-memory.dmp
    Filesize

    4KB

  • memory/856-118-0x0000000000E0A000-0x0000000000E0F000-memory.dmp
    Filesize

    20KB

  • memory/856-114-0x0000000000E00000-0x0000000000E02000-memory.dmp
    Filesize

    8KB

  • memory/856-115-0x0000000000E04000-0x0000000000E05000-memory.dmp
    Filesize

    4KB

  • memory/856-116-0x0000000000E06000-0x0000000000E07000-memory.dmp
    Filesize

    4KB

  • memory/940-123-0x0000000000000000-mapping.dmp
  • memory/2620-124-0x00000000027C0000-0x00000000027C2000-memory.dmp
    Filesize

    8KB

  • memory/2620-120-0x0000000000000000-mapping.dmp
  • memory/2620-126-0x00000000027C6000-0x00000000027C7000-memory.dmp
    Filesize

    4KB

  • memory/2620-125-0x00000000027C4000-0x00000000027C5000-memory.dmp
    Filesize

    4KB

  • memory/2620-127-0x00000000027C9000-0x00000000027CA000-memory.dmp
    Filesize

    4KB

  • memory/2620-128-0x00000000027CA000-0x00000000027CF000-memory.dmp
    Filesize

    20KB

  • memory/2816-129-0x0000000000000000-mapping.dmp
  • memory/3388-130-0x0000000000000000-mapping.dmp