Analysis

  • max time kernel
    70s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 19:54

General

  • Target

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe

  • Size

    131KB

  • MD5

    c4f79edc4498c5570495bb36fc942134

  • SHA1

    00046b588252502480e8e708a22d25ae1d9b05fa

  • SHA256

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

  • SHA512

    07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed

C2

http://finalb.xyz/NiggaNet

Mutex

BN[RqfcWolJ-7232457]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1548
    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
        PID:1248
        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe"
          3⤵
            PID:1648

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • memory/1248-79-0x0000000002029000-0x000000000202D000-memory.dmp
        Filesize

        16KB

      • memory/1248-90-0x0000000001FFE000-0x0000000002006000-memory.dmp
        Filesize

        32KB

      • memory/1248-85-0x0000000002011000-0x0000000002018000-memory.dmp
        Filesize

        28KB

      • memory/1248-87-0x0000000002011000-0x0000000002014000-memory.dmp
        Filesize

        12KB

      • memory/1248-88-0x0000000002035000-0x0000000002038000-memory.dmp
        Filesize

        12KB

      • memory/1248-89-0x0000000002025000-0x0000000002028000-memory.dmp
        Filesize

        12KB

      • memory/1248-78-0x0000000001FFB000-0x000000000200B000-memory.dmp
        Filesize

        64KB

      • memory/1248-84-0x000000000200A000-0x000000000200F000-memory.dmp
        Filesize

        20KB

      • memory/1248-77-0x0000000002021000-0x0000000002025000-memory.dmp
        Filesize

        16KB

      • memory/1248-80-0x000000000202D000-0x0000000002031000-memory.dmp
        Filesize

        16KB

      • memory/1248-68-0x0000000000000000-mapping.dmp
      • memory/1248-81-0x0000000002031000-0x0000000002035000-memory.dmp
        Filesize

        16KB

      • memory/1248-82-0x0000000002009000-0x000000000200F000-memory.dmp
        Filesize

        24KB

      • memory/1248-71-0x000007FEF3D00000-0x000007FEF4723000-memory.dmp
        Filesize

        10.1MB

      • memory/1248-72-0x000007FEF2C60000-0x000007FEF3CF6000-memory.dmp
        Filesize

        16.6MB

      • memory/1248-74-0x0000000001FD6000-0x0000000001FF5000-memory.dmp
        Filesize

        124KB

      • memory/1248-75-0x000000000201D000-0x0000000002021000-memory.dmp
        Filesize

        16KB

      • memory/1248-76-0x0000000002011000-0x0000000002018000-memory.dmp
        Filesize

        28KB

      • memory/1248-83-0x0000000002035000-0x0000000002038000-memory.dmp
        Filesize

        12KB

      • memory/1248-86-0x0000000002021000-0x000000000202C000-memory.dmp
        Filesize

        44KB

      • memory/1548-54-0x000007FEF3D00000-0x000007FEF4723000-memory.dmp
        Filesize

        10.1MB

      • memory/1548-55-0x000007FEF2C60000-0x000007FEF3CF6000-memory.dmp
        Filesize

        16.6MB

      • memory/1548-57-0x0000000000A86000-0x0000000000AA5000-memory.dmp
        Filesize

        124KB

      • memory/1548-58-0x0000000000ACD000-0x0000000000AD1000-memory.dmp
        Filesize

        16KB

      • memory/1548-67-0x0000000000AC1000-0x0000000000AC8000-memory.dmp
        Filesize

        28KB

      • memory/1548-65-0x0000000000ACD000-0x0000000000AD0000-memory.dmp
        Filesize

        12KB

      • memory/1548-64-0x0000000000AE5000-0x0000000000AE9000-memory.dmp
        Filesize

        16KB

      • memory/1548-66-0x0000000000AB9000-0x0000000000ABF000-memory.dmp
        Filesize

        24KB

      • memory/1548-63-0x0000000000AE1000-0x0000000000AE5000-memory.dmp
        Filesize

        16KB

      • memory/1548-62-0x0000000000ADD000-0x0000000000AE1000-memory.dmp
        Filesize

        16KB

      • memory/1548-59-0x0000000000AD1000-0x0000000000AD5000-memory.dmp
        Filesize

        16KB

      • memory/1548-61-0x0000000000AD9000-0x0000000000ADD000-memory.dmp
        Filesize

        16KB

      • memory/1548-60-0x0000000000AD5000-0x0000000000AD9000-memory.dmp
        Filesize

        16KB

      • memory/1548-56-0x000007FEFC0C1000-0x000007FEFC0C3000-memory.dmp
        Filesize

        8KB

      • memory/1648-96-0x0000000000A86000-0x0000000000AA5000-memory.dmp
        Filesize

        124KB

      • memory/1648-94-0x000007FEF3D00000-0x000007FEF4723000-memory.dmp
        Filesize

        10.1MB

      • memory/1648-91-0x0000000000000000-mapping.dmp
      • memory/1648-95-0x000007FEF2C60000-0x000007FEF3CF6000-memory.dmp
        Filesize

        16.6MB