Analysis

  • max time kernel
    17s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 01:55

General

  • Target

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe

  • Size

    131KB

  • MD5

    c4f79edc4498c5570495bb36fc942134

  • SHA1

    00046b588252502480e8e708a22d25ae1d9b05fa

  • SHA256

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

  • SHA512

    07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed

C2

http://finalb.xyz/NiggaNet

Mutex

BN[RqfcWolJ-7232457]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1968
    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
        PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      Filesize

      131KB

      MD5

      c4f79edc4498c5570495bb36fc942134

      SHA1

      00046b588252502480e8e708a22d25ae1d9b05fa

      SHA256

      b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

      SHA512

      07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      Filesize

      131KB

      MD5

      c4f79edc4498c5570495bb36fc942134

      SHA1

      00046b588252502480e8e708a22d25ae1d9b05fa

      SHA256

      b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

      SHA512

      07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

    • memory/1940-106-0x0000000000B46000-0x0000000000B65000-memory.dmp
      Filesize

      124KB

    • memory/1940-103-0x000007FEF2CA0000-0x000007FEF3D36000-memory.dmp
      Filesize

      16.6MB

    • memory/1940-100-0x0000000000000000-mapping.dmp
    • memory/1968-84-0x000000001FC01000-0x000000001FC21000-memory.dmp
      Filesize

      128KB

    • memory/1968-83-0x000000001FBE0000-0x000000001FC01000-memory.dmp
      Filesize

      132KB

    • memory/1968-87-0x000000001FD61000-0x000000001FD81000-memory.dmp
      Filesize

      128KB

    • memory/1968-70-0x000000001C589000-0x000000001C591000-memory.dmp
      Filesize

      32KB

    • memory/1968-88-0x000000001FC61000-0x000000001FC81000-memory.dmp
      Filesize

      128KB

    • memory/1968-82-0x000000001C631000-0x000000001C651000-memory.dmp
      Filesize

      128KB

    • memory/1968-81-0x000000001C621000-0x000000001C631000-memory.dmp
      Filesize

      64KB

    • memory/1968-80-0x000000001C611000-0x000000001C621000-memory.dmp
      Filesize

      64KB

    • memory/1968-79-0x000000001C601000-0x000000001C611000-memory.dmp
      Filesize

      64KB

    • memory/1968-78-0x000000001C5F1000-0x000000001C601000-memory.dmp
      Filesize

      64KB

    • memory/1968-77-0x000000001C5E1000-0x000000001C5F1000-memory.dmp
      Filesize

      64KB

    • memory/1968-76-0x000000001C5D1000-0x000000001C5E1000-memory.dmp
      Filesize

      64KB

    • memory/1968-75-0x000000001C5C1000-0x000000001C5D1000-memory.dmp
      Filesize

      64KB

    • memory/1968-74-0x000000001C5B1000-0x000000001C5C1000-memory.dmp
      Filesize

      64KB

    • memory/1968-73-0x000000001C5A1000-0x000000001C5B1000-memory.dmp
      Filesize

      64KB

    • memory/1968-72-0x000000001C599000-0x000000001C5A1000-memory.dmp
      Filesize

      32KB

    • memory/1968-71-0x000000001C591000-0x000000001C599000-memory.dmp
      Filesize

      32KB

    • memory/1968-69-0x000000001C581000-0x000000001C589000-memory.dmp
      Filesize

      32KB

    • memory/1968-68-0x000000001C579000-0x000000001C581000-memory.dmp
      Filesize

      32KB

    • memory/1968-67-0x000000001C570000-0x000000001C579000-memory.dmp
      Filesize

      36KB

    • memory/1968-66-0x0000000000687000-0x0000000000690000-memory.dmp
      Filesize

      36KB

    • memory/1968-65-0x000000000067F000-0x0000000000687000-memory.dmp
      Filesize

      32KB

    • memory/1968-63-0x0000000000677000-0x000000000067B000-memory.dmp
      Filesize

      16KB

    • memory/1968-62-0x0000000000673000-0x0000000000677000-memory.dmp
      Filesize

      16KB

    • memory/1968-90-0x000000001FDA1000-0x000000001FDC1000-memory.dmp
      Filesize

      128KB

    • memory/1968-54-0x000007FEF2CA0000-0x000007FEF3D36000-memory.dmp
      Filesize

      16.6MB

    • memory/1968-85-0x000000001FC21000-0x000000001FC41000-memory.dmp
      Filesize

      128KB

    • memory/1968-86-0x000000001FC41000-0x000000001FC61000-memory.dmp
      Filesize

      128KB

    • memory/1968-64-0x000000000067B000-0x000000000067F000-memory.dmp
      Filesize

      16KB

    • memory/1968-57-0x000000000065F000-0x0000000000663000-memory.dmp
      Filesize

      16KB

    • memory/1968-61-0x000000000066F000-0x0000000000673000-memory.dmp
      Filesize

      16KB

    • memory/1968-92-0x00000000205E0000-0x0000000020601000-memory.dmp
      Filesize

      132KB

    • memory/1968-91-0x000000001FC81000-0x000000001FCA1000-memory.dmp
      Filesize

      128KB

    • memory/1968-93-0x000000001FCA1000-0x000000001FCC1000-memory.dmp
      Filesize

      128KB

    • memory/1968-94-0x000000001FCC1000-0x000000001FCE1000-memory.dmp
      Filesize

      128KB

    • memory/1968-96-0x000000001FD01000-0x000000001FD21000-memory.dmp
      Filesize

      128KB

    • memory/1968-97-0x0000000020601000-0x0000000020621000-memory.dmp
      Filesize

      128KB

    • memory/1968-95-0x000000001FCE1000-0x000000001FD01000-memory.dmp
      Filesize

      128KB

    • memory/1968-99-0x000000001FD41000-0x000000001FD61000-memory.dmp
      Filesize

      128KB

    • memory/1968-98-0x000000001FD21000-0x000000001FD41000-memory.dmp
      Filesize

      128KB

    • memory/1968-89-0x000000001FD81000-0x000000001FDA1000-memory.dmp
      Filesize

      128KB

    • memory/1968-58-0x0000000000663000-0x0000000000667000-memory.dmp
      Filesize

      16KB

    • memory/1968-59-0x0000000000667000-0x000000000066B000-memory.dmp
      Filesize

      16KB

    • memory/1968-60-0x000000000066B000-0x000000000066F000-memory.dmp
      Filesize

      16KB

    • memory/1968-56-0x0000000000616000-0x0000000000635000-memory.dmp
      Filesize

      124KB

    • memory/1968-55-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
      Filesize

      8KB

    • memory/1968-107-0x0000000020641000-0x0000000020661000-memory.dmp
      Filesize

      128KB

    • memory/1968-105-0x0000000020621000-0x0000000020641000-memory.dmp
      Filesize

      128KB

    • memory/1968-108-0x0000000020661000-0x0000000020681000-memory.dmp
      Filesize

      128KB

    • memory/1968-109-0x0000000020681000-0x00000000206A1000-memory.dmp
      Filesize

      128KB

    • memory/1968-110-0x00000000206A1000-0x00000000206C1000-memory.dmp
      Filesize

      128KB

    • memory/1968-111-0x00000000206C1000-0x00000000206E1000-memory.dmp
      Filesize

      128KB

    • memory/1968-112-0x00000000206E1000-0x0000000020701000-memory.dmp
      Filesize

      128KB

    • memory/1968-116-0x0000000020761000-0x0000000020781000-memory.dmp
      Filesize

      128KB

    • memory/1968-115-0x0000000020741000-0x0000000020761000-memory.dmp
      Filesize

      128KB

    • memory/1968-117-0x0000000020781000-0x00000000207A1000-memory.dmp
      Filesize

      128KB

    • memory/1968-114-0x0000000020721000-0x0000000020741000-memory.dmp
      Filesize

      128KB

    • memory/1968-113-0x0000000020701000-0x0000000020721000-memory.dmp
      Filesize

      128KB