Analysis

  • max time kernel
    21s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 02:01

General

  • Target

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe

  • Size

    131KB

  • MD5

    c4f79edc4498c5570495bb36fc942134

  • SHA1

    00046b588252502480e8e708a22d25ae1d9b05fa

  • SHA256

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

  • SHA512

    07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed

C2

http://finalb.xyz/NiggaNet

Mutex

BN[RqfcWolJ-7232457]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1032
    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
        PID:1044
        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe"
          3⤵
            PID:288

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        131KB

        MD5

        c4f79edc4498c5570495bb36fc942134

        SHA1

        00046b588252502480e8e708a22d25ae1d9b05fa

        SHA256

        b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

        SHA512

        07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
        Filesize

        17KB

        MD5

        89dd6e72358a669b7d6e2348307a7af7

        SHA1

        0db348f3c6114a45d71f4d218e0e088b71c7bb0a

        SHA256

        ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

        SHA512

        93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

      • memory/288-99-0x00000000004A6000-0x00000000004C5000-memory.dmp
        Filesize

        124KB

      • memory/288-98-0x000007FEF2A90000-0x000007FEF3B26000-memory.dmp
        Filesize

        16.6MB

      • memory/288-95-0x0000000000000000-mapping.dmp
      • memory/1032-76-0x0000000001FDB000-0x0000000001FE1000-memory.dmp
        Filesize

        24KB

      • memory/1032-72-0x0000000001FF3000-0x0000000001FF6000-memory.dmp
        Filesize

        12KB

      • memory/1032-63-0x000000000201D000-0x0000000002025000-memory.dmp
        Filesize

        32KB

      • memory/1032-64-0x0000000001FF1000-0x0000000001FF4000-memory.dmp
        Filesize

        12KB

      • memory/1032-65-0x0000000001FF7000-0x0000000001FFA000-memory.dmp
        Filesize

        12KB

      • memory/1032-66-0x0000000001FE9000-0x0000000001FEF000-memory.dmp
        Filesize

        24KB

      • memory/1032-67-0x0000000001FDE000-0x0000000001FE6000-memory.dmp
        Filesize

        32KB

      • memory/1032-68-0x0000000001FF7000-0x0000000001FFA000-memory.dmp
        Filesize

        12KB

      • memory/1032-69-0x0000000001FEA000-0x0000000001FEF000-memory.dmp
        Filesize

        20KB

      • memory/1032-70-0x0000000001FF7000-0x0000000001FFA000-memory.dmp
        Filesize

        12KB

      • memory/1032-71-0x0000000001FFD000-0x0000000002010000-memory.dmp
        Filesize

        76KB

      • memory/1032-59-0x0000000002005000-0x0000000002009000-memory.dmp
        Filesize

        16KB

      • memory/1032-73-0x0000000001FFE000-0x0000000002005000-memory.dmp
        Filesize

        28KB

      • memory/1032-75-0x0000000002002000-0x0000000002009000-memory.dmp
        Filesize

        28KB

      • memory/1032-74-0x0000000001FF1000-0x0000000001FF6000-memory.dmp
        Filesize

        20KB

      • memory/1032-54-0x000007FEF2A90000-0x000007FEF3B26000-memory.dmp
        Filesize

        16.6MB

      • memory/1032-61-0x0000000002011000-0x0000000002015000-memory.dmp
        Filesize

        16KB

      • memory/1032-55-0x000007FEFBEB1000-0x000007FEFBEB3000-memory.dmp
        Filesize

        8KB

      • memory/1032-60-0x000000000200D000-0x0000000002011000-memory.dmp
        Filesize

        16KB

      • memory/1032-62-0x0000000002019000-0x000000000201D000-memory.dmp
        Filesize

        16KB

      • memory/1032-56-0x0000000001FB6000-0x0000000001FD5000-memory.dmp
        Filesize

        124KB

      • memory/1032-57-0x0000000001FFD000-0x0000000002001000-memory.dmp
        Filesize

        16KB

      • memory/1032-58-0x0000000002001000-0x0000000002005000-memory.dmp
        Filesize

        16KB

      • memory/1044-80-0x000007FEF2A90000-0x000007FEF3B26000-memory.dmp
        Filesize

        16.6MB

      • memory/1044-88-0x0000000000B39000-0x0000000000B3F000-memory.dmp
        Filesize

        24KB

      • memory/1044-87-0x0000000000B47000-0x0000000000B4A000-memory.dmp
        Filesize

        12KB

      • memory/1044-86-0x0000000000B41000-0x0000000000B44000-memory.dmp
        Filesize

        12KB

      • memory/1044-90-0x0000000000B59000-0x0000000000B5D000-memory.dmp
        Filesize

        16KB

      • memory/1044-89-0x0000000000B4D000-0x0000000000B54000-memory.dmp
        Filesize

        28KB

      • memory/1044-91-0x0000000000B30000-0x0000000000B36000-memory.dmp
        Filesize

        24KB

      • memory/1044-92-0x0000000000B2B000-0x0000000000B2F000-memory.dmp
        Filesize

        16KB

      • memory/1044-94-0x0000000000B33000-0x0000000000B36000-memory.dmp
        Filesize

        12KB

      • memory/1044-93-0x0000000000B48000-0x0000000000B50000-memory.dmp
        Filesize

        32KB

      • memory/1044-85-0x0000000000B55000-0x0000000000B59000-memory.dmp
        Filesize

        16KB

      • memory/1044-84-0x0000000000B51000-0x0000000000B55000-memory.dmp
        Filesize

        16KB

      • memory/1044-83-0x0000000000B4D000-0x0000000000B51000-memory.dmp
        Filesize

        16KB

      • memory/1044-82-0x0000000000B06000-0x0000000000B25000-memory.dmp
        Filesize

        124KB

      • memory/1044-77-0x0000000000000000-mapping.dmp