Analysis

  • max time kernel
    49s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 07:55

General

  • Target

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe

  • Size

    131KB

  • MD5

    c4f79edc4498c5570495bb36fc942134

  • SHA1

    00046b588252502480e8e708a22d25ae1d9b05fa

  • SHA256

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

  • SHA512

    07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed

C2

http://finalb.xyz/NiggaNet

Mutex

BN[RqfcWolJ-7232457]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:964
    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
        PID:268
        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe"
          3⤵
            PID:588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • memory/268-85-0x000000000211D000-0x0000000002121000-memory.dmp
        Filesize

        16KB

      • memory/268-79-0x0000000000000000-mapping.dmp
      • memory/268-86-0x0000000002111000-0x0000000002118000-memory.dmp
        Filesize

        28KB

      • memory/268-87-0x00000000020FF000-0x0000000002102000-memory.dmp
        Filesize

        12KB

      • memory/268-89-0x00000000020FD000-0x0000000002102000-memory.dmp
        Filesize

        20KB

      • memory/268-88-0x0000000002121000-0x0000000002124000-memory.dmp
        Filesize

        12KB

      • memory/268-84-0x00000000020D6000-0x00000000020F5000-memory.dmp
        Filesize

        124KB

      • memory/268-82-0x000007FEF2A80000-0x000007FEF3B16000-memory.dmp
        Filesize

        16.6MB

      • memory/588-90-0x0000000000000000-mapping.dmp
      • memory/588-93-0x000007FEF2A80000-0x000007FEF3B16000-memory.dmp
        Filesize

        16.6MB

      • memory/588-94-0x0000000002106000-0x0000000002125000-memory.dmp
        Filesize

        124KB

      • memory/964-72-0x0000000002191000-0x0000000002196000-memory.dmp
        Filesize

        20KB

      • memory/964-76-0x000000000217B000-0x000000000217E000-memory.dmp
        Filesize

        12KB

      • memory/964-70-0x000000000218C000-0x000000000218F000-memory.dmp
        Filesize

        12KB

      • memory/964-69-0x000000000218C000-0x000000000218F000-memory.dmp
        Filesize

        12KB

      • memory/964-68-0x0000000002191000-0x0000000002194000-memory.dmp
        Filesize

        12KB

      • memory/964-67-0x0000000002199000-0x00000000021A4000-memory.dmp
        Filesize

        44KB

      • memory/964-66-0x0000000002192000-0x0000000002196000-memory.dmp
        Filesize

        16KB

      • memory/964-65-0x0000000002191000-0x0000000002195000-memory.dmp
        Filesize

        16KB

      • memory/964-64-0x0000000002193000-0x0000000002196000-memory.dmp
        Filesize

        12KB

      • memory/964-78-0x0000000002192000-0x0000000002198000-memory.dmp
        Filesize

        24KB

      • memory/964-73-0x0000000002199000-0x000000000219D000-memory.dmp
        Filesize

        16KB

      • memory/964-74-0x000000000219D000-0x00000000021A4000-memory.dmp
        Filesize

        28KB

      • memory/964-75-0x000000000217B000-0x0000000002187000-memory.dmp
        Filesize

        48KB

      • memory/964-71-0x000000000219C000-0x00000000021A4000-memory.dmp
        Filesize

        32KB

      • memory/964-77-0x0000000002191000-0x0000000002198000-memory.dmp
        Filesize

        28KB

      • memory/964-54-0x000007FEF2A80000-0x000007FEF3B16000-memory.dmp
        Filesize

        16.6MB

      • memory/964-59-0x0000000002182000-0x0000000002186000-memory.dmp
        Filesize

        16KB

      • memory/964-60-0x00000000021A5000-0x00000000021A9000-memory.dmp
        Filesize

        16KB

      • memory/964-61-0x00000000021A9000-0x00000000021AD000-memory.dmp
        Filesize

        16KB

      • memory/964-63-0x0000000002195000-0x000000000219A000-memory.dmp
        Filesize

        20KB

      • memory/964-62-0x000000000217B000-0x000000000217F000-memory.dmp
        Filesize

        16KB

      • memory/964-58-0x000000000218B000-0x000000000218F000-memory.dmp
        Filesize

        16KB

      • memory/964-57-0x000000000219D000-0x00000000021A1000-memory.dmp
        Filesize

        16KB

      • memory/964-56-0x0000000002156000-0x0000000002175000-memory.dmp
        Filesize

        124KB

      • memory/964-55-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
        Filesize

        8KB