Analysis

  • max time kernel
    5s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 02:36

General

  • Target

    c77e5db3244e658843f06ae2e61ad95f.exe

  • Size

    133KB

  • MD5

    c77e5db3244e658843f06ae2e61ad95f

  • SHA1

    5bcf4c83cd1218db713c1be89369e368c6c0f115

  • SHA256

    97ac2f7c9ff8e79aa217a8bac22bc9575cecb39bc87bcd753d428c56ea4899c9

  • SHA512

    0d62eaaf493e840d4fe0c96cde1d8d1c76377789c1e99817426e39d16573a4a8de722d3c337a100e2a3c74bea7f1d89e5e494b0587b4c6114eb33b8b0c31d339

  • SSDEEP

    3072:BI7KpEaKA2L22xYWVVz8pWzWpBZ7ubozFyTO1wbCl9fGJu:u7kKAhI8pWzWpB0boQMZGJ

Malware Config

Extracted

Family

blacknet

Botnet

ec

C2

NriE0EakUiK+22Ai4N6Othh0De1s55kV0+sFoXChkQhcVCI2dUu3XGlBV5pu/x/cmJ/BByQIf9PqFghM2sWKP07Iz1Om2nFj+5Ad12ZaY4I9PtWNNix+MC57LiawhMvDUqvUZ0D9AMzT8Ml3Nn9NF/VG4jr2jwHli/295QeYGFGuN7RO/IqZPFblPfaRqq3BNeE7xgdHFMHJVcwvHA4s0oso3I6avTLaxL57NqpSPVJhEZ1yPk4qQWERPXxXoS+1Wp4lQUuVgRpkdjgjhF3IjONn1RIO+3lwJvDoUCLTzG1IxQGrYB+xHSLQ6jCzByfdvDqCc0Jpf0uylVa3q6zmPQ==

Mutex

BN[UfwxTUeC-7463479]

Attributes
  • antivm

    false

  • elevate_uac

    true

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    cde2f914e4cce7f13b2c1cec7b6da970

  • startup

    false

  • usb_spread

    true

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET payload 2 IoCs
  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c77e5db3244e658843f06ae2e61ad95f.exe
    "C:\Users\Admin\AppData\Local\Temp\c77e5db3244e658843f06ae2e61ad95f.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4880
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      PID:4184
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
          PID:2340
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /sc ONSTART /RL HIGHEST /tn "'WindowsUpdate"' /tr "'C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"'
          3⤵
          • Creates scheduled task(s)
          PID:3508
        • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe
          "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe"
          3⤵
            PID:2036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Disabling Security Tools

      1
      T1089

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        77d622bb1a5b250869a3238b9bc1402b

        SHA1

        d47f4003c2554b9dfc4c16f22460b331886b191b

        SHA256

        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

        SHA512

        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

      • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        133KB

        MD5

        c77e5db3244e658843f06ae2e61ad95f

        SHA1

        5bcf4c83cd1218db713c1be89369e368c6c0f115

        SHA256

        97ac2f7c9ff8e79aa217a8bac22bc9575cecb39bc87bcd753d428c56ea4899c9

        SHA512

        0d62eaaf493e840d4fe0c96cde1d8d1c76377789c1e99817426e39d16573a4a8de722d3c337a100e2a3c74bea7f1d89e5e494b0587b4c6114eb33b8b0c31d339

      • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
        Filesize

        133KB

        MD5

        c77e5db3244e658843f06ae2e61ad95f

        SHA1

        5bcf4c83cd1218db713c1be89369e368c6c0f115

        SHA256

        97ac2f7c9ff8e79aa217a8bac22bc9575cecb39bc87bcd753d428c56ea4899c9

        SHA512

        0d62eaaf493e840d4fe0c96cde1d8d1c76377789c1e99817426e39d16573a4a8de722d3c337a100e2a3c74bea7f1d89e5e494b0587b4c6114eb33b8b0c31d339

      • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe
        Filesize

        18KB

        MD5

        d133d370c3858c9811e70f95d554d2c6

        SHA1

        bb09b1253ce571a49b76951283883a3499588295

        SHA256

        87a1711030512dd414bcbab0659a2b51c0c16505bd8a068a282a1cc2c9fdf93b

        SHA512

        db4d41fca43e496b2b0d8d47d936a9ce204e3b6c4c669a8a9810362776a977b5337359b843fcd1d20004455d2c91f9790b3accb5352f4e55ec53c7e5d359d778

      • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\svchosts.exe
        Filesize

        18KB

        MD5

        d133d370c3858c9811e70f95d554d2c6

        SHA1

        bb09b1253ce571a49b76951283883a3499588295

        SHA256

        87a1711030512dd414bcbab0659a2b51c0c16505bd8a068a282a1cc2c9fdf93b

        SHA512

        db4d41fca43e496b2b0d8d47d936a9ce204e3b6c4c669a8a9810362776a977b5337359b843fcd1d20004455d2c91f9790b3accb5352f4e55ec53c7e5d359d778

      • memory/2036-180-0x00007FFC16930000-0x00007FFC17366000-memory.dmp
        Filesize

        10.2MB

      • memory/2036-172-0x0000000000000000-mapping.dmp
      • memory/2340-171-0x00007FFC151D0000-0x00007FFC15C91000-memory.dmp
        Filesize

        10.8MB

      • memory/2340-163-0x0000000000000000-mapping.dmp
      • memory/3508-169-0x0000000000000000-mapping.dmp
      • memory/4184-189-0x0000000021433000-0x0000000021456000-memory.dmp
        Filesize

        140KB

      • memory/4184-192-0x000000001DDC4000-0x000000001DDE7000-memory.dmp
        Filesize

        140KB

      • memory/4184-209-0x000000002298D000-0x00000000229B0000-memory.dmp
        Filesize

        140KB

      • memory/4184-208-0x000000002296A000-0x000000002298D000-memory.dmp
        Filesize

        140KB

      • memory/4184-207-0x0000000022947000-0x000000002296A000-memory.dmp
        Filesize

        140KB

      • memory/4184-146-0x00007FFC16930000-0x00007FFC17366000-memory.dmp
        Filesize

        10.2MB

      • memory/4184-206-0x0000000022924000-0x0000000022947000-memory.dmp
        Filesize

        140KB

      • memory/4184-205-0x0000000022900000-0x0000000022924000-memory.dmp
        Filesize

        144KB

      • memory/4184-204-0x000000001DF68000-0x000000001DF8B000-memory.dmp
        Filesize

        140KB

      • memory/4184-203-0x000000001DF45000-0x000000001DF68000-memory.dmp
        Filesize

        140KB

      • memory/4184-202-0x000000001DF22000-0x000000001DF45000-memory.dmp
        Filesize

        140KB

      • memory/4184-201-0x000000001DEFF000-0x000000001DF22000-memory.dmp
        Filesize

        140KB

      • memory/4184-198-0x000000001DE96000-0x000000001DEB9000-memory.dmp
        Filesize

        140KB

      • memory/4184-200-0x000000001DEDC000-0x000000001DEFF000-memory.dmp
        Filesize

        140KB

      • memory/4184-199-0x000000001DEB9000-0x000000001DEDC000-memory.dmp
        Filesize

        140KB

      • memory/4184-197-0x000000001DE73000-0x000000001DE96000-memory.dmp
        Filesize

        140KB

      • memory/4184-196-0x000000001DE50000-0x000000001DE73000-memory.dmp
        Filesize

        140KB

      • memory/4184-194-0x000000001DE0A000-0x000000001DE2D000-memory.dmp
        Filesize

        140KB

      • memory/4184-195-0x000000001DE2D000-0x000000001DE50000-memory.dmp
        Filesize

        140KB

      • memory/4184-193-0x000000001DDE7000-0x000000001DE0A000-memory.dmp
        Filesize

        140KB

      • memory/4184-143-0x0000000000000000-mapping.dmp
      • memory/4184-191-0x000000001DDA0000-0x000000001DDC4000-memory.dmp
        Filesize

        144KB

      • memory/4184-165-0x0000000001410000-0x0000000001420000-memory.dmp
        Filesize

        64KB

      • memory/4184-166-0x0000000021380000-0x0000000021384000-memory.dmp
        Filesize

        16KB

      • memory/4184-168-0x0000000021387000-0x000000002138A000-memory.dmp
        Filesize

        12KB

      • memory/4184-190-0x0000000021456000-0x0000000021479000-memory.dmp
        Filesize

        140KB

      • memory/4184-167-0x0000000021384000-0x0000000021387000-memory.dmp
        Filesize

        12KB

      • memory/4184-170-0x000000002138A000-0x000000002138F000-memory.dmp
        Filesize

        20KB

      • memory/4184-173-0x000000002138F000-0x0000000021394000-memory.dmp
        Filesize

        20KB

      • memory/4184-188-0x0000000021412000-0x0000000021433000-memory.dmp
        Filesize

        132KB

      • memory/4184-187-0x0000000021401000-0x0000000021412000-memory.dmp
        Filesize

        68KB

      • memory/4184-174-0x0000000021394000-0x0000000021399000-memory.dmp
        Filesize

        20KB

      • memory/4184-177-0x0000000021399000-0x00000000213A2000-memory.dmp
        Filesize

        36KB

      • memory/4184-185-0x00000000213CE000-0x00000000213DF000-memory.dmp
        Filesize

        68KB

      • memory/4184-179-0x00000000213AB000-0x00000000213B4000-memory.dmp
        Filesize

        36KB

      • memory/4184-178-0x00000000213A2000-0x00000000213AB000-memory.dmp
        Filesize

        36KB

      • memory/4184-186-0x00000000213DF000-0x00000000213F0000-memory.dmp
        Filesize

        68KB

      • memory/4184-181-0x00000000213B4000-0x00000000213BD000-memory.dmp
        Filesize

        36KB

      • memory/4184-183-0x00000000213F0000-0x0000000021401000-memory.dmp
        Filesize

        68KB

      • memory/4184-182-0x00000000213BD000-0x00000000213CE000-memory.dmp
        Filesize

        68KB

      • memory/4308-161-0x0000000021B41000-0x0000000021B52000-memory.dmp
        Filesize

        68KB

      • memory/4308-142-0x0000000021AE2000-0x0000000021AEB000-memory.dmp
        Filesize

        36KB

      • memory/4308-135-0x0000000021AC0000-0x0000000021AC4000-memory.dmp
        Filesize

        16KB

      • memory/4308-136-0x0000000021AC4000-0x0000000021AC7000-memory.dmp
        Filesize

        12KB

      • memory/4308-137-0x0000000021AC7000-0x0000000021ACA000-memory.dmp
        Filesize

        12KB

      • memory/4308-138-0x0000000021ACA000-0x0000000021ACF000-memory.dmp
        Filesize

        20KB

      • memory/4308-132-0x00007FFC16930000-0x00007FFC17366000-memory.dmp
        Filesize

        10.2MB

      • memory/4308-140-0x0000000021AD4000-0x0000000021AD9000-memory.dmp
        Filesize

        20KB

      • memory/4308-141-0x0000000021AD9000-0x0000000021AE2000-memory.dmp
        Filesize

        36KB

      • memory/4308-139-0x0000000021ACF000-0x0000000021AD4000-memory.dmp
        Filesize

        20KB

      • memory/4308-157-0x0000000021AC0000-0x0000000021AC4000-memory.dmp
        Filesize

        16KB

      • memory/4308-160-0x0000000021B52000-0x0000000021B73000-memory.dmp
        Filesize

        132KB

      • memory/4308-134-0x00000000017F9000-0x00000000017FF000-memory.dmp
        Filesize

        24KB

      • memory/4308-148-0x0000000021B41000-0x0000000021B52000-memory.dmp
        Filesize

        68KB

      • memory/4308-152-0x0000000021AF4000-0x0000000021AFD000-memory.dmp
        Filesize

        36KB

      • memory/4308-159-0x0000000021B73000-0x0000000021B96000-memory.dmp
        Filesize

        140KB

      • memory/4308-154-0x0000000021B0E000-0x0000000021B1F000-memory.dmp
        Filesize

        68KB

      • memory/4308-156-0x00000000017F9000-0x00000000017FF000-memory.dmp
        Filesize

        24KB

      • memory/4308-155-0x0000000021B1F000-0x0000000021B30000-memory.dmp
        Filesize

        68KB

      • memory/4308-149-0x0000000021B52000-0x0000000021B73000-memory.dmp
        Filesize

        132KB

      • memory/4308-153-0x0000000021AFD000-0x0000000021B0E000-memory.dmp
        Filesize

        68KB

      • memory/4308-158-0x0000000021B30000-0x0000000021B41000-memory.dmp
        Filesize

        68KB

      • memory/4308-151-0x0000000021AEB000-0x0000000021AF4000-memory.dmp
        Filesize

        36KB

      • memory/4880-150-0x000001FF94740000-0x000001FF94762000-memory.dmp
        Filesize

        136KB

      • memory/4880-133-0x0000000000000000-mapping.dmp
      • memory/4880-147-0x00007FFC15410000-0x00007FFC15ED1000-memory.dmp
        Filesize

        10.8MB

      • memory/4880-162-0x00007FFC15410000-0x00007FFC15ED1000-memory.dmp
        Filesize

        10.8MB