General

  • Target

    eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe

  • Size

    195KB

  • Sample

    240305-debkpade92

  • MD5

    d867a6939e03ff1ccf63605dddea632e

  • SHA1

    b04f4689ac1ecd317387b28fad290f15a68878d9

  • SHA256

    eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b

  • SHA512

    28a848f5411c8af9e046ff37507f96da84790bdaf140fbae1526ce980cb0142d47f957de3a3f1a36a6a12c6e32c28f6706f06d770e4948a6ae3f74c3c628fba2

  • SSDEEP

    1536:eZuhD5z28TC2PBttWjm38hPMsCoTgbSUPH4Lksi9WXU+pOk+G8wb/APcz+tBvqtu:7pmjm38QegbSKHanO1wbClvmYlVfm+

Malware Config

Extracted

Family

blacknet

Botnet

Windows Update

C2

wOzx3g1DVutJaIF8JkCiLDWWDUVaGVAFT9MNNbf3GHejuL8mYQHtmLByJVduHMIIMCJOTkByRDSvMbknVYDMjFMd33ucCNGRd6rsd55Kjfz5N8toWqPtUAUWFp2VPBqwDphjXZsEuRw6KPvEHxNrRtmmNF3TSPIX5em2yZySCQTum749uJG4nmFWEHI/cH1NCAx4fFkBSOcgGykeOVQl1nGRgAHWZfv9g9qNaMeeu53b56HQWR/mZ6mTILTeO979h0iF42Y1WsHlP1Cd9xLI0jeNeBHY9FCS6EZPmLXKu/X9q8n26O7UQt6xg0ujFGbbUZ8glKZ26j6atQFXHOQGag==

Mutex

BN[fEVvWhbt-6079003]

Attributes
  • antivm

    true

  • elevate_uac

    true

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    35dcbc7eb742dd4f1edfbccf7826c724

  • startup

    true

  • usb_spread

    true

Targets

    • Target

      eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b.exe

    • Size

      195KB

    • MD5

      d867a6939e03ff1ccf63605dddea632e

    • SHA1

      b04f4689ac1ecd317387b28fad290f15a68878d9

    • SHA256

      eecb4035c620f07749f4627e6c7243dd4053b4918c6d76e236374900d0dace3b

    • SHA512

      28a848f5411c8af9e046ff37507f96da84790bdaf140fbae1526ce980cb0142d47f957de3a3f1a36a6a12c6e32c28f6706f06d770e4948a6ae3f74c3c628fba2

    • SSDEEP

      1536:eZuhD5z28TC2PBttWjm38hPMsCoTgbSUPH4Lksi9WXU+pOk+G8wb/APcz+tBvqtu:7pmjm38QegbSKHanO1wbClvmYlVfm+

    • BlackNET

      BlackNET is an open source remote access tool written in VB.NET.

    • BlackNET payload

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Modifies Windows Defender Real-time Protection settings

    • Detects executables containing artifacts associated with disabling Widnows Defender

    • Detects executables embedding registry key / value combination indicative of disabling Windows Defender features

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

System Information Discovery

1
T1082

Tasks