Analysis

  • max time kernel
    117s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    06-03-2022 12:19

General

  • Target

    cleaner.exe

  • Size

    2.6MB

  • MD5

    ff8969d4de3b577608c602242d1caa06

  • SHA1

    150b893f1b1a8ffefdbcea281bf33fa444c7a46f

  • SHA256

    18db274624914ee6388bda20233db28307be4873bc053e05ad8f6761b217136f

  • SHA512

    02282eae328f02d18f22620b83fb0e4b4202e61a4243fbcc1064ed75c39f87fe3706f22f7b551da3154461e13b4bb6dcbdbaaf2c231cb5234881f60a7366cab9

Malware Config

Extracted

Family

blackguard

C2

https://api.telegram.org/bot1840568117:AAGlvKQeSfXkObSE7__yYc5jM9o8qSrkFUw/sendMessage?chat_id=1039923904

Signatures

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cleaner.exe
    "C:\Users\Admin\AppData\Local\Temp\cleaner.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1624 -s 1952
      2⤵
      • Program crash
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\x64\SQLite.Interop.dll
    MD5

    616827a61d7a49ce5389c5d96443e35d

    SHA1

    d522ee5607e122e775d77641dba09711146db739

    SHA256

    54d4025bc175de5367d0ace1a78fec7edf06b642892691cf85afb02b8ab166d5

    SHA512

    fd6a53cb9851e56b8dc6a40627058852f2949688b73dacf6f3e0fcf932453b8c52a3bfefb12c80c38397a89f1038ad8fad329ea2798b86457ce5d8fe7ba87312

  • memory/1624-55-0x0000000000100000-0x00000000003A4000-memory.dmp
    Filesize

    2.6MB

  • memory/1624-56-0x000007FEF4C90000-0x000007FEF567C000-memory.dmp
    Filesize

    9.9MB

  • memory/1624-57-0x0000000000780000-0x0000000000782000-memory.dmp
    Filesize

    8KB

  • memory/1624-58-0x000000001BE30000-0x000000001BEAA000-memory.dmp
    Filesize

    488KB

  • memory/1624-59-0x000000001C280000-0x000000001C32A000-memory.dmp
    Filesize

    680KB

  • memory/1624-60-0x000000001BED0000-0x000000001BF34000-memory.dmp
    Filesize

    400KB