Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2023 06:56

General

  • Target

    4ecc21c7a2aadaf74dfac9e52723d41e.exe

  • Size

    7.6MB

  • MD5

    4ecc21c7a2aadaf74dfac9e52723d41e

  • SHA1

    1e39e52aefb0b5c7fa16aaf9c9d870150482a4eb

  • SHA256

    05c2991a5ea29caa99dbf224aaf1cd4b5d3d88430118c6fd4d18d73130c54433

  • SHA512

    9273eed9eaea2638bfb310fa5ed84a0586512b7b85396fb5658e2eb06b7ab81b63cf615674cc4e32130d16a3e173e97b213b8423a5c0c025c36c04d274e85265

  • SSDEEP

    196608:Z0Xi4ZgUmPjE+Agbk9fcGVN8iNISGK71:yXiMgbj7AsGXiw

Malware Config

Extracted

Family

blackguard

C2

http://45.15.156.9

Signatures

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ecc21c7a2aadaf74dfac9e52723d41e.exe
    "C:\Users\Admin\AppData\Local\Temp\4ecc21c7a2aadaf74dfac9e52723d41e.exe"
    1⤵
    • Sets file execution options in registry
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\Inst.exe
      "C:\Users\Admin\AppData\Local\Temp\Inst.exe" x -pBlackTeam000111000111!
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Users\Admin\AppData\Local\Temp\check.exe
        "C:\Users\Admin\AppData\Local\Temp\check.exe" -i
        3⤵
        • Executes dropped EXE
        • Sets DLL path for service in the registry
        • Modifies WinLogon
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
          4⤵
          • Modifies Windows Firewall
          PID:1472

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Inst.exe

    Filesize

    937KB

    MD5

    63b04396c6d905ca0a6463b7d5858e5a

    SHA1

    f4d9321c1ad0cec6ad67d8d80e82da6998f1ae68

    SHA256

    fda99b27e4ea7b728efe039d282ef7ee26db2380b8effa5a814da986e7ec887e

    SHA512

    c4a31cb94279622634f05d96e3304aed2287eca85c9a519f79ba9f2f64854d5de08ddcd6b4ce4226db51b6971386da07393d55b7a76fa6953107acfc3e735975

  • C:\Users\Admin\AppData\Local\Temp\Inst.exe

    Filesize

    937KB

    MD5

    63b04396c6d905ca0a6463b7d5858e5a

    SHA1

    f4d9321c1ad0cec6ad67d8d80e82da6998f1ae68

    SHA256

    fda99b27e4ea7b728efe039d282ef7ee26db2380b8effa5a814da986e7ec887e

    SHA512

    c4a31cb94279622634f05d96e3304aed2287eca85c9a519f79ba9f2f64854d5de08ddcd6b4ce4226db51b6971386da07393d55b7a76fa6953107acfc3e735975

  • C:\Users\Admin\AppData\Local\Temp\check.exe

    Filesize

    1.4MB

    MD5

    3288c284561055044c489567fd630ac2

    SHA1

    11ffeabbe42159e1365aa82463d8690c845ce7b7

    SHA256

    ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

    SHA512

    c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

  • C:\Users\Admin\AppData\Local\Temp\rdpwrap.ini

    Filesize

    325KB

    MD5

    978614ba750e0bede19be09885076cb1

    SHA1

    8ac61f5a3c37adff67c6a71a3adea5f4ddba0e63

    SHA256

    39e76f6ab9fde606bbb277202e0af7cfe6e419a22936da7f3269969b8fb9dcd4

    SHA512

    846ac9df5838f85a9cdc36edffb599144dd84e3ce0996a1471ca9ae10c88bbfe9de02b7b42664eb2559f3a87cf3263c87e0a6050f08150346cc5294c65d527bf

  • \Program Files\RDP Wrapper\rdpwrap.dll

    Filesize

    114KB

    MD5

    461ade40b800ae80a40985594e1ac236

    SHA1

    b3892eef846c044a2b0785d54a432b3e93a968c8

    SHA256

    798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

    SHA512

    421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

  • \Users\Admin\AppData\Local\Temp\check.exe

    Filesize

    1.4MB

    MD5

    3288c284561055044c489567fd630ac2

    SHA1

    11ffeabbe42159e1365aa82463d8690c845ce7b7

    SHA256

    ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

    SHA512

    c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

  • \Users\Admin\AppData\Local\Temp\check.exe

    Filesize

    1.4MB

    MD5

    3288c284561055044c489567fd630ac2

    SHA1

    11ffeabbe42159e1365aa82463d8690c845ce7b7

    SHA256

    ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

    SHA512

    c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

  • \Users\Admin\AppData\Local\Temp\check.exe

    Filesize

    1.4MB

    MD5

    3288c284561055044c489567fd630ac2

    SHA1

    11ffeabbe42159e1365aa82463d8690c845ce7b7

    SHA256

    ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

    SHA512

    c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

  • \Users\Admin\AppData\Local\Temp\check.exe

    Filesize

    1.4MB

    MD5

    3288c284561055044c489567fd630ac2

    SHA1

    11ffeabbe42159e1365aa82463d8690c845ce7b7

    SHA256

    ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

    SHA512

    c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

  • \Users\Admin\AppData\Local\Temp\x64\SQLite.Interop.dll

    Filesize

    1.7MB

    MD5

    a73fdfb6815b151848257eca042a42ef

    SHA1

    73f18e6b4d1f638e7ce2a7ad36635018482f2c55

    SHA256

    10c9ccec863ed80850c7b7080e4f2e34b133ce259d1ae3ea7a305cebf6e2940d

    SHA512

    111f5a7bd916ab317fc127cbf49a2a81c2a614ce3a655a0446f2ebf3c2e61509db5633a391bef06c4ba0b58a71c752262ec2467a09abc56827263c647b08a09d

  • memory/1432-63-0x0000000075091000-0x0000000075093000-memory.dmp

    Filesize

    8KB

  • memory/1472-75-0x000007FEFB751000-0x000007FEFB753000-memory.dmp

    Filesize

    8KB

  • memory/1612-59-0x0000000000CE0000-0x0000000000D05000-memory.dmp

    Filesize

    148KB

  • memory/1612-60-0x000000001BBA0000-0x000000001BC16000-memory.dmp

    Filesize

    472KB

  • memory/1612-54-0x0000000000E80000-0x0000000001618000-memory.dmp

    Filesize

    7.6MB

  • memory/1612-72-0x0000000076ED0000-0x0000000077079000-memory.dmp

    Filesize

    1.7MB

  • memory/1612-57-0x000000001B8D0000-0x000000001B936000-memory.dmp

    Filesize

    408KB

  • memory/1612-56-0x0000000076ED0000-0x0000000077079000-memory.dmp

    Filesize

    1.7MB

  • memory/1612-55-0x0000000076ED0000-0x0000000077079000-memory.dmp

    Filesize

    1.7MB