Analysis

  • max time kernel
    31s
  • max time network
    320s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-05-2022 02:19

General

  • Target

    jusched.exe

  • Size

    11.0MB

  • MD5

    5891817266ffedc10d4a84a3bd483239

  • SHA1

    b59d365a91b50ec55ccc1c1b2a70cbf858382aa3

  • SHA256

    51c45fb238881bd25fd7435d8b8e44eee9cc56887a56a7e5f5bdef8ec8392465

  • SHA512

    517c5d785f069ce566c1d89fcc998968a5cdfc6d85bcc7e42cc2e720b4be9b543065cc1c7967635948595fdbb4af3fc7714c8b90aa6035953bca40cba7272c23

Malware Config

Extracted

Family

blacknet

Version

v3.6.0 Public

Botnet

Bot

C2

http://f0483357.xsph.ru/

Mutex

BN[PHfunXGI-6235724]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    jusched.exe

  • splitter

    |BN|

  • start_name

    a5b002eacf54590ec8401ff6d3f920ee

  • startup

    true

  • usb_spread

    true

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 11 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jusched.exe
    "C:\Users\Admin\AppData\Local\Temp\jusched.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\svshost.exe
      "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
        "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
        "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
          "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
            "C:\Users\Admin\Documents\AudioDriver\taskhost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3484
            • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
              "C:\Users\Admin\Documents\AudioDriver\taskhost.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:724
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Users\Admin\AppData\Local\Temp\svshost.exe
        "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
          "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4664
        • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
          "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
            "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4380
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:312
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:3344
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:1680
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3036
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:932
            • C:\Windows\system32\sihost.exe
              sihost.exe
              1⤵
                PID:3652
              • C:\Windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:3624
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                    PID:3748
                  • C:\Windows\system32\taskmgr.exe
                    "C:\Windows\system32\taskmgr.exe" /4
                    1⤵
                      PID:4604

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Winlogon Helper DLL

                    1
                    T1004

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                      Filesize

                      11.0MB

                      MD5

                      5891817266ffedc10d4a84a3bd483239

                      SHA1

                      b59d365a91b50ec55ccc1c1b2a70cbf858382aa3

                      SHA256

                      51c45fb238881bd25fd7435d8b8e44eee9cc56887a56a7e5f5bdef8ec8392465

                      SHA512

                      517c5d785f069ce566c1d89fcc998968a5cdfc6d85bcc7e42cc2e720b4be9b543065cc1c7967635948595fdbb4af3fc7714c8b90aa6035953bca40cba7272c23

                    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                      Filesize

                      11.0MB

                      MD5

                      5891817266ffedc10d4a84a3bd483239

                      SHA1

                      b59d365a91b50ec55ccc1c1b2a70cbf858382aa3

                      SHA256

                      51c45fb238881bd25fd7435d8b8e44eee9cc56887a56a7e5f5bdef8ec8392465

                      SHA512

                      517c5d785f069ce566c1d89fcc998968a5cdfc6d85bcc7e42cc2e720b4be9b543065cc1c7967635948595fdbb4af3fc7714c8b90aa6035953bca40cba7272c23

                    • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                      Filesize

                      3.0MB

                      MD5

                      0df533cb9a581de63e3522954a681603

                      SHA1

                      be46afa245289e0d9a84bd1fd1faea8d8c96da5e

                      SHA256

                      e3570b276e526f6fb6a289da32583b36cfbd98ec2f59d09c0243fbd0fc0805a3

                      SHA512

                      c973e3a8476879dad79f8b37f476d379b90f27cf64ecd359256df94fb811d69226dc50d1e8168d34787cc2d6abf407d8097e37cd60155650dad007a68263661e

                    • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                      Filesize

                      3.0MB

                      MD5

                      0df533cb9a581de63e3522954a681603

                      SHA1

                      be46afa245289e0d9a84bd1fd1faea8d8c96da5e

                      SHA256

                      e3570b276e526f6fb6a289da32583b36cfbd98ec2f59d09c0243fbd0fc0805a3

                      SHA512

                      c973e3a8476879dad79f8b37f476d379b90f27cf64ecd359256df94fb811d69226dc50d1e8168d34787cc2d6abf407d8097e37cd60155650dad007a68263661e

                    • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                      Filesize

                      3.0MB

                      MD5

                      0df533cb9a581de63e3522954a681603

                      SHA1

                      be46afa245289e0d9a84bd1fd1faea8d8c96da5e

                      SHA256

                      e3570b276e526f6fb6a289da32583b36cfbd98ec2f59d09c0243fbd0fc0805a3

                      SHA512

                      c973e3a8476879dad79f8b37f476d379b90f27cf64ecd359256df94fb811d69226dc50d1e8168d34787cc2d6abf407d8097e37cd60155650dad007a68263661e

                    • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                      Filesize

                      4.0MB

                      MD5

                      2df0daacf8be5126ddbaa7ba9a83be58

                      SHA1

                      0889fcd78f5bf71ca04280fe97b7507b6b114ba3

                      SHA256

                      0936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a

                      SHA512

                      0348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e

                    • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                      Filesize

                      4.0MB

                      MD5

                      2df0daacf8be5126ddbaa7ba9a83be58

                      SHA1

                      0889fcd78f5bf71ca04280fe97b7507b6b114ba3

                      SHA256

                      0936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a

                      SHA512

                      0348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e

                    • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                      Filesize

                      4.0MB

                      MD5

                      2df0daacf8be5126ddbaa7ba9a83be58

                      SHA1

                      0889fcd78f5bf71ca04280fe97b7507b6b114ba3

                      SHA256

                      0936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a

                      SHA512

                      0348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e

                    • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                      Filesize

                      1.1MB

                      MD5

                      0d833c6509f350e0a15492597df2bda6

                      SHA1

                      1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                      SHA256

                      d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                      SHA512

                      9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                    • memory/664-130-0x000000000246A000-0x000000000246F000-memory.dmp
                      Filesize

                      20KB

                    • memory/724-150-0x0000000000000000-mapping.dmp
                    • memory/968-152-0x0000000000000000-mapping.dmp
                    • memory/1072-155-0x0000000000000000-mapping.dmp
                    • memory/1552-137-0x0000000000000000-mapping.dmp
                    • memory/2212-143-0x0000000000000000-mapping.dmp
                    • memory/3484-147-0x0000000000000000-mapping.dmp
                    • memory/4068-145-0x00000000021D0000-0x00000000021D9000-memory.dmp
                      Filesize

                      36KB

                    • memory/4068-140-0x0000000000000000-mapping.dmp
                    • memory/4248-146-0x0000000001B9A000-0x0000000001B9F000-memory.dmp
                      Filesize

                      20KB

                    • memory/4248-132-0x0000000000000000-mapping.dmp
                    • memory/4380-158-0x0000000000000000-mapping.dmp
                    • memory/4664-154-0x0000000000000000-mapping.dmp
                    • memory/5048-131-0x0000000000000000-mapping.dmp