Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 22:41
Behavioral task
behavioral1
Sample
383415F1B59A5B44074655ECF23D806B.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
383415F1B59A5B44074655ECF23D806B.exe
Resource
win10v2004-20241007-en
General
-
Target
383415F1B59A5B44074655ECF23D806B.exe
-
Size
99KB
-
MD5
383415f1b59a5b44074655ecf23d806b
-
SHA1
febd2f81bfb9debb631160673f6bf5718cae0f37
-
SHA256
47f20e39f51c71bbc24e7bf28496c859cf3e4e9dc81cc439f177956aba6d32a3
-
SHA512
62a081357e5ef2b1cd8cb3d3062624a8192542fba3f1959a9a5ab17db0fbb5f2687244a99abb31ee9631c19d4134f3d1e5bc313f1c97de10ff1c4c13e028ab17
-
SSDEEP
1536:09FUuRWzwFfsSMBdvueI5Xq8ZGAHEKJusRebSTr2qPQ2TYB+ezwRYx3beV5EKQLa:/MlDZGIuLS3TYB+eztx3be/EKyyFfai
Malware Config
Extracted
blacknet
v3.7.0 Public
HacKed
http://148.72.170.231:4444/BNET
BN[]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
e162b1333458a713bc6916cc8ac4110c
-
startup
false
-
usb_spread
false
Signatures
-
BlackNET payload 3 IoCs
resource yara_rule behavioral1/memory/2160-1-0x00000000013C0000-0x00000000013DE000-memory.dmp family_blacknet behavioral1/files/0x0007000000017472-9.dat family_blacknet behavioral1/memory/2552-11-0x00000000012F0000-0x000000000130E000-memory.dmp family_blacknet -
Blacknet family
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2160-1-0x00000000013C0000-0x00000000013DE000-memory.dmp disable_win_def behavioral1/files/0x0007000000017472-9.dat disable_win_def behavioral1/memory/2552-11-0x00000000012F0000-0x000000000130E000-memory.dmp disable_win_def -
Executes dropped EXE 1 IoCs
pid Process 2552 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 383415F1B59A5B44074655ECF23D806B.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2692 cmd.exe 1056 PING.EXE 2316 cmd.exe 2400 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1056 PING.EXE 2400 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2160 383415F1B59A5B44074655ECF23D806B.exe 2160 383415F1B59A5B44074655ECF23D806B.exe 2160 383415F1B59A5B44074655ECF23D806B.exe 2552 WindowsUpdate.exe 2552 WindowsUpdate.exe 2552 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2160 383415F1B59A5B44074655ECF23D806B.exe Token: SeDebugPrivilege 2552 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2160 383415F1B59A5B44074655ECF23D806B.exe 2160 383415F1B59A5B44074655ECF23D806B.exe 2552 WindowsUpdate.exe 2552 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2692 2160 383415F1B59A5B44074655ECF23D806B.exe 31 PID 2160 wrote to memory of 2692 2160 383415F1B59A5B44074655ECF23D806B.exe 31 PID 2160 wrote to memory of 2692 2160 383415F1B59A5B44074655ECF23D806B.exe 31 PID 2692 wrote to memory of 1056 2692 cmd.exe 33 PID 2692 wrote to memory of 1056 2692 cmd.exe 33 PID 2692 wrote to memory of 1056 2692 cmd.exe 33 PID 2160 wrote to memory of 2552 2160 383415F1B59A5B44074655ECF23D806B.exe 34 PID 2160 wrote to memory of 2552 2160 383415F1B59A5B44074655ECF23D806B.exe 34 PID 2160 wrote to memory of 2552 2160 383415F1B59A5B44074655ECF23D806B.exe 34 PID 2552 wrote to memory of 2316 2552 WindowsUpdate.exe 35 PID 2552 wrote to memory of 2316 2552 WindowsUpdate.exe 35 PID 2552 wrote to memory of 2316 2552 WindowsUpdate.exe 35 PID 2316 wrote to memory of 2400 2316 cmd.exe 37 PID 2316 wrote to memory of 2400 2316 cmd.exe 37 PID 2316 wrote to memory of 2400 2316 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\383415F1B59A5B44074655ECF23D806B.exe"C:\Users\Admin\AppData\Local\Temp\383415F1B59A5B44074655ECF23D806B.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 5 -w 5000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\383415F1B59A5B44074655ECF23D806B.exe"2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 5 -w 50003⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1056
-
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 5 -w 5000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 5 -w 50004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2400
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5383415f1b59a5b44074655ecf23d806b
SHA1febd2f81bfb9debb631160673f6bf5718cae0f37
SHA25647f20e39f51c71bbc24e7bf28496c859cf3e4e9dc81cc439f177956aba6d32a3
SHA51262a081357e5ef2b1cd8cb3d3062624a8192542fba3f1959a9a5ab17db0fbb5f2687244a99abb31ee9631c19d4134f3d1e5bc313f1c97de10ff1c4c13e028ab17