Analysis

  • max time kernel
    23s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 13:46

General

  • Target

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe

  • Size

    131KB

  • MD5

    c4f79edc4498c5570495bb36fc942134

  • SHA1

    00046b588252502480e8e708a22d25ae1d9b05fa

  • SHA256

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

  • SHA512

    07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed

C2

http://finalb.xyz/NiggaNet

Mutex

BN[RqfcWolJ-7232457]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2036
    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
        PID:1836
        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe"
          3⤵
            PID:576

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • memory/576-105-0x0000000000B16000-0x0000000000B35000-memory.dmp
        Filesize

        124KB

      • memory/576-104-0x000007FEEE860000-0x000007FEEF8F6000-memory.dmp
        Filesize

        16.6MB

      • memory/576-103-0x000007FEF40F0000-0x000007FEF4B13000-memory.dmp
        Filesize

        10.1MB

      • memory/576-100-0x0000000000000000-mapping.dmp
      • memory/1836-97-0x00000000020E9000-0x00000000020EC000-memory.dmp
        Filesize

        12KB

      • memory/1836-96-0x00000000020E1000-0x00000000020E4000-memory.dmp
        Filesize

        12KB

      • memory/1836-89-0x00000000020CB000-0x00000000020D7000-memory.dmp
        Filesize

        48KB

      • memory/1836-90-0x00000000020F1000-0x00000000020F5000-memory.dmp
        Filesize

        16KB

      • memory/1836-81-0x0000000000000000-mapping.dmp
      • memory/1836-91-0x00000000020F5000-0x00000000020F9000-memory.dmp
        Filesize

        16KB

      • memory/1836-92-0x00000000020F9000-0x00000000020FD000-memory.dmp
        Filesize

        16KB

      • memory/1836-98-0x0000000002109000-0x000000000210C000-memory.dmp
        Filesize

        12KB

      • memory/1836-93-0x0000000002101000-0x0000000002105000-memory.dmp
        Filesize

        16KB

      • memory/1836-95-0x0000000002109000-0x000000000210D000-memory.dmp
        Filesize

        16KB

      • memory/1836-94-0x0000000002105000-0x0000000002109000-memory.dmp
        Filesize

        16KB

      • memory/1836-87-0x00000000020A6000-0x00000000020C5000-memory.dmp
        Filesize

        124KB

      • memory/1836-85-0x000007FEEE860000-0x000007FEEF8F6000-memory.dmp
        Filesize

        16.6MB

      • memory/1836-84-0x000007FEF40F0000-0x000007FEF4B13000-memory.dmp
        Filesize

        10.1MB

      • memory/1836-88-0x00000000020ED000-0x00000000020F1000-memory.dmp
        Filesize

        16KB

      • memory/1836-99-0x00000000020D9000-0x00000000020DF000-memory.dmp
        Filesize

        24KB

      • memory/2036-66-0x000000001E639000-0x000000001E641000-memory.dmp
        Filesize

        32KB

      • memory/2036-68-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-80-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-78-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-77-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-76-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-73-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-75-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-74-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-70-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-72-0x000000001E661000-0x000000001E671000-memory.dmp
        Filesize

        64KB

      • memory/2036-71-0x000000001E651000-0x000000001E661000-memory.dmp
        Filesize

        64KB

      • memory/2036-69-0x000000001E649000-0x000000001E651000-memory.dmp
        Filesize

        32KB

      • memory/2036-79-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-67-0x000000001E641000-0x000000001E649000-memory.dmp
        Filesize

        32KB

      • memory/2036-54-0x000007FEF40F0000-0x000007FEF4B13000-memory.dmp
        Filesize

        10.1MB

      • memory/2036-65-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-64-0x000000001E629000-0x000000001E631000-memory.dmp
        Filesize

        32KB

      • memory/2036-63-0x000000001E631000-0x000000001E639000-memory.dmp
        Filesize

        32KB

      • memory/2036-62-0x000000001E620000-0x000000001E629000-memory.dmp
        Filesize

        36KB

      • memory/2036-61-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-60-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-59-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-58-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-57-0x0000000000530000-0x00000000005B0000-memory.dmp
        Filesize

        512KB

      • memory/2036-56-0x000007FEFBB21000-0x000007FEFBB23000-memory.dmp
        Filesize

        8KB

      • memory/2036-55-0x000007FEF2370000-0x000007FEF3406000-memory.dmp
        Filesize

        16.6MB