Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2023 17:11
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230703-en
General
-
Target
tmp.exe
-
Size
3.4MB
-
MD5
e695b8888af3b57f1a56961bd289463c
-
SHA1
e8c3892fcf4635a16fe91b9542953e2ac5141df2
-
SHA256
c5a45793d7c361f18d36c190b86c951bf0e7a01ad52132c7e9e9d4101eff73aa
-
SHA512
3c1ba39b7819020ad748bfd8bc0cca01fda5e5c7a2111ec6c034bf99e1974f27cb6a1ad7b3e26ffcfb150c447349661771fd21d54c25602ab01c1b1b43346ce1
-
SSDEEP
98304:8QBNUcwti78OqJ7TPBSHgMWJ0bJpqcV/:TzUcwti7TQlSBWJq1x
Malware Config
Extracted
blackguard
http://94.142.138.111
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\flWyfUU = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp.exe\"" tmp.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell\Open\command tmp.exe Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell\Open tmp.exe Key deleted \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings tmp.exe Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings tmp.exe Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell\Open\command\DelegateExecute tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell\Open\command\ = "powershell.exe -command Add-MpPreference -ExclusionPath C:\\" tmp.exe Key deleted \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell\Open\command tmp.exe Key deleted \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell\Open tmp.exe Key deleted \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\ms-settings\Shell tmp.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1528 tmp.exe 1528 tmp.exe 3004 PowerShell.exe 3004 PowerShell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1528 tmp.exe Token: SeDebugPrivilege 3004 PowerShell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1528 wrote to memory of 4108 1528 tmp.exe 82 PID 1528 wrote to memory of 4108 1528 tmp.exe 82 PID 4108 wrote to memory of 3004 4108 fodhelper.exe 85 PID 4108 wrote to memory of 3004 4108 fodhelper.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\System32\fodhelper.exe"C:\Windows\System32\fodhelper.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell.exe" -command Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2