Analysis

  • max time kernel
    24s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 14:01

General

  • Target

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe

  • Size

    131KB

  • MD5

    c4f79edc4498c5570495bb36fc942134

  • SHA1

    00046b588252502480e8e708a22d25ae1d9b05fa

  • SHA256

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

  • SHA512

    07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed

C2

http://finalb.xyz/NiggaNet

Mutex

BN[RqfcWolJ-7232457]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2040
    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
        PID:1348
        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe"
          3⤵
            PID:872
            • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
              4⤵
                PID:1488

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
          Filesize

          131KB

          MD5

          c4f79edc4498c5570495bb36fc942134

          SHA1

          00046b588252502480e8e708a22d25ae1d9b05fa

          SHA256

          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

          SHA512

          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
          Filesize

          131KB

          MD5

          c4f79edc4498c5570495bb36fc942134

          SHA1

          00046b588252502480e8e708a22d25ae1d9b05fa

          SHA256

          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

          SHA512

          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
          Filesize

          17KB

          MD5

          89dd6e72358a669b7d6e2348307a7af7

          SHA1

          0db348f3c6114a45d71f4d218e0e088b71c7bb0a

          SHA256

          ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

          SHA512

          93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
          Filesize

          17KB

          MD5

          89dd6e72358a669b7d6e2348307a7af7

          SHA1

          0db348f3c6114a45d71f4d218e0e088b71c7bb0a

          SHA256

          ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

          SHA512

          93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

        • memory/872-105-0x0000000000686000-0x00000000006A5000-memory.dmp
          Filesize

          124KB

        • memory/872-104-0x000007FEEE530000-0x000007FEEF5C6000-memory.dmp
          Filesize

          16.6MB

        • memory/872-103-0x000007FEF2CC0000-0x000007FEF36E3000-memory.dmp
          Filesize

          10.1MB

        • memory/872-100-0x0000000000000000-mapping.dmp
        • memory/1348-92-0x0000000000377000-0x000000000037B000-memory.dmp
          Filesize

          16KB

        • memory/1348-85-0x0000000000373000-0x0000000000377000-memory.dmp
          Filesize

          16KB

        • memory/1348-99-0x000000000034F000-0x0000000000352000-memory.dmp
          Filesize

          12KB

        • memory/1348-98-0x000000000033B000-0x000000000033F000-memory.dmp
          Filesize

          16KB

        • memory/1348-97-0x000000001D871000-0x000000001D879000-memory.dmp
          Filesize

          32KB

        • memory/1348-67-0x0000000000000000-mapping.dmp
        • memory/1348-84-0x0000000000357000-0x000000000035A000-memory.dmp
          Filesize

          12KB

        • memory/1348-86-0x0000000000383000-0x000000000038B000-memory.dmp
          Filesize

          32KB

        • memory/1348-70-0x000007FEF2CC0000-0x000007FEF36E3000-memory.dmp
          Filesize

          10.1MB

        • memory/1348-71-0x000007FEEE530000-0x000007FEEF5C6000-memory.dmp
          Filesize

          16.6MB

        • memory/1348-73-0x0000000000316000-0x0000000000335000-memory.dmp
          Filesize

          124KB

        • memory/1348-74-0x000000000034A000-0x000000000034D000-memory.dmp
          Filesize

          12KB

        • memory/1348-75-0x000000000034A000-0x000000000034D000-memory.dmp
          Filesize

          12KB

        • memory/1348-77-0x0000000000367000-0x000000000036B000-memory.dmp
          Filesize

          16KB

        • memory/1348-82-0x0000000000343000-0x000000000034D000-memory.dmp
          Filesize

          40KB

        • memory/1348-81-0x000000000033B000-0x000000000033E000-memory.dmp
          Filesize

          12KB

        • memory/1348-80-0x0000000000340000-0x0000000000347000-memory.dmp
          Filesize

          28KB

        • memory/1348-79-0x000000000033B000-0x000000000033E000-memory.dmp
          Filesize

          12KB

        • memory/1348-78-0x0000000000363000-0x0000000000367000-memory.dmp
          Filesize

          16KB

        • memory/1348-76-0x000000000035F000-0x0000000000363000-memory.dmp
          Filesize

          16KB

        • memory/1348-83-0x000000000036B000-0x000000000036F000-memory.dmp
          Filesize

          16KB

        • memory/1348-89-0x0000000000347000-0x000000000034D000-memory.dmp
          Filesize

          24KB

        • memory/1348-87-0x000000001D879000-0x000000001D881000-memory.dmp
          Filesize

          32KB

        • memory/1348-88-0x0000000000353000-0x0000000000356000-memory.dmp
          Filesize

          12KB

        • memory/1348-96-0x000000001D869000-0x000000001D871000-memory.dmp
          Filesize

          32KB

        • memory/1348-95-0x000000001D860000-0x000000001D869000-memory.dmp
          Filesize

          36KB

        • memory/1348-94-0x000000000037F000-0x0000000000383000-memory.dmp
          Filesize

          16KB

        • memory/1348-93-0x000000000037B000-0x000000000037F000-memory.dmp
          Filesize

          16KB

        • memory/1348-90-0x0000000000363000-0x000000000036A000-memory.dmp
          Filesize

          28KB

        • memory/1348-91-0x000000000036F000-0x0000000000373000-memory.dmp
          Filesize

          16KB

        • memory/2040-63-0x0000000000135000-0x0000000000138000-memory.dmp
          Filesize

          12KB

        • memory/2040-64-0x0000000000144000-0x000000000014A000-memory.dmp
          Filesize

          24KB

        • memory/2040-62-0x0000000000144000-0x0000000000149000-memory.dmp
          Filesize

          20KB

        • memory/2040-61-0x000000000012F000-0x0000000000132000-memory.dmp
          Filesize

          12KB

        • memory/2040-66-0x000000000012D000-0x0000000000130000-memory.dmp
          Filesize

          12KB

        • memory/2040-65-0x0000000000145000-0x000000000014A000-memory.dmp
          Filesize

          20KB

        • memory/2040-54-0x000007FEF2CC0000-0x000007FEF36E3000-memory.dmp
          Filesize

          10.1MB

        • memory/2040-60-0x0000000000121000-0x0000000000126000-memory.dmp
          Filesize

          20KB

        • memory/2040-59-0x000000000012D000-0x0000000000130000-memory.dmp
          Filesize

          12KB

        • memory/2040-58-0x0000000000135000-0x0000000000138000-memory.dmp
          Filesize

          12KB

        • memory/2040-57-0x00000000000F6000-0x0000000000115000-memory.dmp
          Filesize

          124KB

        • memory/2040-56-0x000007FEFC0C1000-0x000007FEFC0C3000-memory.dmp
          Filesize

          8KB

        • memory/2040-55-0x000007FEEE530000-0x000007FEEF5C6000-memory.dmp
          Filesize

          16.6MB