Analysis

  • max time kernel
    9s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 02:35

General

  • Target

    c77e5db3244e658843f06ae2e61ad95f.exe

  • Size

    133KB

  • MD5

    c77e5db3244e658843f06ae2e61ad95f

  • SHA1

    5bcf4c83cd1218db713c1be89369e368c6c0f115

  • SHA256

    97ac2f7c9ff8e79aa217a8bac22bc9575cecb39bc87bcd753d428c56ea4899c9

  • SHA512

    0d62eaaf493e840d4fe0c96cde1d8d1c76377789c1e99817426e39d16573a4a8de722d3c337a100e2a3c74bea7f1d89e5e494b0587b4c6114eb33b8b0c31d339

  • SSDEEP

    3072:BI7KpEaKA2L22xYWVVz8pWzWpBZ7ubozFyTO1wbCl9fGJu:u7kKAhI8pWzWpB0boQMZGJ

Malware Config

Extracted

Family

blacknet

Botnet

ec

C2

NriE0EakUiK+22Ai4N6Othh0De1s55kV0+sFoXChkQhcVCI2dUu3XGlBV5pu/x/cmJ/BByQIf9PqFghM2sWKP07Iz1Om2nFj+5Ad12ZaY4I9PtWNNix+MC57LiawhMvDUqvUZ0D9AMzT8Ml3Nn9NF/VG4jr2jwHli/295QeYGFGuN7RO/IqZPFblPfaRqq3BNeE7xgdHFMHJVcwvHA4s0oso3I6avTLaxL57NqpSPVJhEZ1yPk4qQWERPXxXoS+1Wp4lQUuVgRpkdjgjhF3IjONn1RIO+3lwJvDoUCLTzG1IxQGrYB+xHSLQ6jCzByfdvDqCc0Jpf0uylVa3q6zmPQ==

Mutex

BN[UfwxTUeC-7463479]

Attributes
  • antivm

    false

  • elevate_uac

    true

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    cde2f914e4cce7f13b2c1cec7b6da970

  • startup

    false

  • usb_spread

    true

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c77e5db3244e658843f06ae2e61ad95f.exe
    "C:\Users\Admin\AppData\Local\Temp\c77e5db3244e658843f06ae2e61ad95f.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4952
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /sc ONSTART /RL HIGHEST /tn "'WindowsUpdate"' /tr "'C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4852
      • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe
        "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe"
        3⤵
          PID:3380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Disabling Security Tools

    1
    T1089

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      d28a889fd956d5cb3accfbaf1143eb6f

      SHA1

      157ba54b365341f8ff06707d996b3635da8446f7

      SHA256

      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

      SHA512

      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      Filesize

      133KB

      MD5

      c77e5db3244e658843f06ae2e61ad95f

      SHA1

      5bcf4c83cd1218db713c1be89369e368c6c0f115

      SHA256

      97ac2f7c9ff8e79aa217a8bac22bc9575cecb39bc87bcd753d428c56ea4899c9

      SHA512

      0d62eaaf493e840d4fe0c96cde1d8d1c76377789c1e99817426e39d16573a4a8de722d3c337a100e2a3c74bea7f1d89e5e494b0587b4c6114eb33b8b0c31d339

    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      Filesize

      133KB

      MD5

      c77e5db3244e658843f06ae2e61ad95f

      SHA1

      5bcf4c83cd1218db713c1be89369e368c6c0f115

      SHA256

      97ac2f7c9ff8e79aa217a8bac22bc9575cecb39bc87bcd753d428c56ea4899c9

      SHA512

      0d62eaaf493e840d4fe0c96cde1d8d1c76377789c1e99817426e39d16573a4a8de722d3c337a100e2a3c74bea7f1d89e5e494b0587b4c6114eb33b8b0c31d339

    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe
      Filesize

      18KB

      MD5

      d133d370c3858c9811e70f95d554d2c6

      SHA1

      bb09b1253ce571a49b76951283883a3499588295

      SHA256

      87a1711030512dd414bcbab0659a2b51c0c16505bd8a068a282a1cc2c9fdf93b

      SHA512

      db4d41fca43e496b2b0d8d47d936a9ce204e3b6c4c669a8a9810362776a977b5337359b843fcd1d20004455d2c91f9790b3accb5352f4e55ec53c7e5d359d778

    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe
      Filesize

      18KB

      MD5

      d133d370c3858c9811e70f95d554d2c6

      SHA1

      bb09b1253ce571a49b76951283883a3499588295

      SHA256

      87a1711030512dd414bcbab0659a2b51c0c16505bd8a068a282a1cc2c9fdf93b

      SHA512

      db4d41fca43e496b2b0d8d47d936a9ce204e3b6c4c669a8a9810362776a977b5337359b843fcd1d20004455d2c91f9790b3accb5352f4e55ec53c7e5d359d778

    • memory/1000-150-0x0000000000919000-0x000000000091F000-memory.dmp
      Filesize

      24KB

    • memory/1000-138-0x000000001BA80000-0x000000001C4B6000-memory.dmp
      Filesize

      10.2MB

    • memory/1000-156-0x00000000217A0000-0x00000000217A4000-memory.dmp
      Filesize

      16KB

    • memory/1000-155-0x0000000000919000-0x000000000091F000-memory.dmp
      Filesize

      24KB

    • memory/1000-153-0x00000000217A0000-0x00000000217A4000-memory.dmp
      Filesize

      16KB

    • memory/1000-135-0x0000000000000000-mapping.dmp
    • memory/1988-142-0x00007FFC504C0000-0x00007FFC50F81000-memory.dmp
      Filesize

      10.8MB

    • memory/1988-141-0x00007FFC504C0000-0x00007FFC50F81000-memory.dmp
      Filesize

      10.8MB

    • memory/1988-134-0x00000212BAE80000-0x00000212BAEA2000-memory.dmp
      Filesize

      136KB

    • memory/1988-133-0x0000000000000000-mapping.dmp
    • memory/2324-139-0x00000000005F9000-0x00000000005FF000-memory.dmp
      Filesize

      24KB

    • memory/2324-140-0x0000000021F30000-0x0000000021F34000-memory.dmp
      Filesize

      16KB

    • memory/2324-132-0x000000001BDE0000-0x000000001C816000-memory.dmp
      Filesize

      10.2MB

    • memory/3380-151-0x000000001BDE0000-0x000000001C816000-memory.dmp
      Filesize

      10.2MB

    • memory/3380-146-0x0000000000000000-mapping.dmp
    • memory/4852-145-0x0000000000000000-mapping.dmp
    • memory/4952-143-0x0000000000000000-mapping.dmp
    • memory/4952-154-0x00007FFC504C0000-0x00007FFC50F81000-memory.dmp
      Filesize

      10.8MB

    • memory/4952-147-0x00007FFC504C0000-0x00007FFC50F81000-memory.dmp
      Filesize

      10.8MB

    • memory/4952-157-0x00007FFC504C0000-0x00007FFC50F81000-memory.dmp
      Filesize

      10.8MB