Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 20:58

General

  • Target

    6e0198412dc4c49a52a6559e6994e733.exe

  • Size

    1.7MB

  • MD5

    6e0198412dc4c49a52a6559e6994e733

  • SHA1

    7d64b2341d03e46fafe7b351ae6903f3a2def5be

  • SHA256

    a795c7e73ca5c2e93d05a98da042618d6bc9cf194813f0b1e8c0eee6ddc95846

  • SHA512

    1d25745005b9d0efa8d356cda991c4cfb3d275216f24d62fec7d3e7f14106c6ec1a98522df5166e4760f2625222536d6cad456f8b5d72974150ef51678e8bd0a

  • SSDEEP

    49152:LgAYZTy551GTnx94KTfoFMNI0OsCytS+mRWZVHm:0XwpkxeKs0OsC+BZVH

Malware Config

Extracted

Family

blackguard

C2

https://api.telegram.org/bot1797125241:AAE1XIY55Ovg-afkvywGkitP-lumPvMjAuQ/sendMessage?chat_id=894993333

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e0198412dc4c49a52a6559e6994e733.exe
    "C:\Users\Admin\AppData\Local\Temp\6e0198412dc4c49a52a6559e6994e733.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\44\Browsers\Firefox\Bookmarks.txt
    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    412B

    MD5

    a6d5c4a5e9c26c4ae970adcb68846c3f

    SHA1

    a7997239f437501cb40960b816aa1b9dba099dbb

    SHA256

    17e3d5c2b5970eb3a81d1a8564f98544326488b076cab876f18cdab5b05c149e

    SHA512

    7e9994d37896860b508b7866b028964246694f7c21a47e7b6c08549b2be5afd9f382f3059717b3d6d6f8b8cb7e30e6aca71a89c829fcf54bf68c99a7ce2d8803

  • memory/2308-0-0x0000000000AD0000-0x0000000000FB2000-memory.dmp
    Filesize

    4.9MB

  • memory/2308-2-0x00000000749C0000-0x00000000750AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2308-1-0x0000000000AD0000-0x0000000000FB2000-memory.dmp
    Filesize

    4.9MB

  • memory/2308-3-0x0000000005CC0000-0x0000000005D00000-memory.dmp
    Filesize

    256KB

  • memory/2308-67-0x00000000028A0000-0x00000000028AA000-memory.dmp
    Filesize

    40KB

  • memory/2308-68-0x00000000028B0000-0x00000000028B8000-memory.dmp
    Filesize

    32KB

  • memory/2308-71-0x0000000000AD0000-0x0000000000FB2000-memory.dmp
    Filesize

    4.9MB

  • memory/2308-72-0x00000000749C0000-0x00000000750AE000-memory.dmp
    Filesize

    6.9MB