MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d403c9a7f0a68755b906c4890787db30c209c919932155e6cf4f0e944177be66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BlackNET


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 10 File information Comments 1

SHA256 hash: d403c9a7f0a68755b906c4890787db30c209c919932155e6cf4f0e944177be66
SHA3-384 hash: cc892afea73f9e814d2387a16b99ad947cb3471cb69e9ff3c46c129e8898a69232f50a4f48430cb17558b8083fd8dc21
SHA1 hash: ca8be04ccb2187b53a067a8d7bbdc8c88a3e3d50
MD5 hash: a3016f7c88899b10309dfa72387f2e8c
humanhash: eleven-network-bravo-white
File name:a3016f7c88899b10309dfa72387f2e8c.exe
Download: download sample
Signature BlackNET
File size:77'312 bytes
First seen:2021-04-24 22:55:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 1536:pZuhD5z28TC2ozV/7H1it7PNUTgbSUPH4LOMtYIq:u0BH1itR6gbSKHaOAYI
Threatray 14 similar samples on MalwareBazaar
TLSH 9B73D3423BED6CA2D0BD9AB4BB3353C1C7B5FD1A0512D61D08C410AD5A7A787B981BE3
Reporter abuse_ch
Tags:BlackNet exe


Avatar
abuse_ch
BlackNET C2:
http://chomotrov.rf.gd/receive.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://chomotrov.rf.gd/receive.php https://threatfox.abuse.ch/ioc/9891/

Intelligence


File Origin
# of uploads :
1
# of downloads :
373
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a3016f7c88899b10309dfa72387f2e8c.exe
Verdict:
Malicious activity
Analysis date:
2021-04-24 22:57:25 UTC
Tags:
trojan gozi ursnif dreambot blacknet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
BlackNet RAT
Verdict:
Malicious
Result
Threat name:
BlackNET
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected BlackNET
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-04-19 01:58:00 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
blacknet
Score:
  10/10
Tags:
family:blacknet trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
BlackNET
Unpacked files
SH256 hash:
d403c9a7f0a68755b906c4890787db30c209c919932155e6cf4f0e944177be66
MD5 hash:
a3016f7c88899b10309dfa72387f2e8c
SHA1 hash:
ca8be04ccb2187b53a067a8d7bbdc8c88a3e3d50
Detections:
Blacknet
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Blacknet
Description:BlackNet Payload
Rule name:BlackWorm
Author:Brian Wallace @botnet_hunter
Description:Identify BlackWorm
Rule name:CN_disclosed_20180208_c
Author:Florian Roth
Description:Detects malware from disclosed CN malware set
Reference:https://twitter.com/cyberintproject/status/961714165550342146
Rule name:INDICATOR_SUSPICIOUS_DisableWinDefender
Author:ditekSHen
Description:Detects executables containing artifcats associated with disabling Widnows Defender
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_BlackNET
Author:ditekSHen
Description:Detects BlackNET RAT
Rule name:MAL_Winnti_Sample_May18_1
Author:Florian Roth
Description:Detects malware sample from Burning Umbrella report - Generic Winnti Rule
Reference:https://401trg.pw/burning-umbrella/
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Stealer_word_in_memory
Author:James_inthe_box
Description:The actual word stealer in memory
Rule name:SUSP_Modified_SystemExeFileName_in_File
Author:Florian Roth
Description:Detecst a variant of a system file name often used by attackers to cloak their activity
Reference:https://www.symantec.com/blogs/threat-intelligence/seedworm-espionage-group

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-24 22:59:49 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009] Anti-Behavioral Analysis::Virtual Machine Detection