Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-01-2024 12:49
Behavioral task
behavioral1
Sample
v2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
v2.exe
Resource
win10v2004-20231222-en
General
-
Target
v2.exe
-
Size
271KB
-
MD5
85a93044109a70f1bb119d78966a2e4d
-
SHA1
7ecf238e536cf12fa3ff3e57b984f8f147c21266
-
SHA256
433b73b437ad4dd138d5a6a8cea12a4ff7bf93c2c9dc11844ab635b83638ebb8
-
SHA512
30656d405995e5dfc38bd6504463b7290b72f635b6773c1d58b116ee43f3afe0d14eae118139e43448446b6a0ffa4098bbec77ff8580b8df210b32ef1f522691
-
SSDEEP
6144:2mYKJMVRp9hnmy0UYU9B93YUnLbBa2X3Rb36h3oQ:tJ0Rp9hzL82ghYQ
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6694446290:AAHhatGdMQTZc2j8T6IAfes0OfC6QMBYYSg/sendMessage?chat_id=6485360129
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 freegeoip.app 3 freegeoip.app -
Program crash 1 IoCs
pid pid_target Process procid_target 2152 2016 WerFault.exe 10 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2016 v2.exe 2016 v2.exe 2016 v2.exe 2016 v2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2016 v2.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2152 2016 v2.exe 29 PID 2016 wrote to memory of 2152 2016 v2.exe 29 PID 2016 wrote to memory of 2152 2016 v2.exe 29 PID 2016 wrote to memory of 2152 2016 v2.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"1⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 17802⤵
- Program crash
PID:2152
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204B
MD55075020b20ecc32da6455b41243d52f4
SHA12bd03c89554ef3e6ae82c98c07e4cfa67dba1474
SHA256ebf5e4336777abf97be73786559d0c1ab2454c91472be24e0aac5ef47f1dea0f
SHA512a16faeaf3e2cc6c22eba55d6f2bfcc2d3acef541f41677769a1d695666ee9699c7be1d9a419464535ab4637a36beece7dedabf7df1eb600afe2ef37427be5071
-
Filesize
382B
MD5bb61b656a99b92206edfc03f4e780528
SHA1751aa1093ac6ec9a3c87080e43ba84b91ccff082
SHA2567b5b0ca024dc35bfe2387b0634ff185b61031d674e5a01e5323db35eaf42baff
SHA512c8df0088add3af830fa22e5616fcb7472e02eb867ab936d41718372db798621672553cab448344a66d838d874b3eacffb8ac0ec00e9a7ae09ff3ad6df65093a4