Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2024 20:26

General

  • Target

    a4849cead4dfa68295a47c5471422ffd.exe

  • Size

    1.5MB

  • MD5

    a4849cead4dfa68295a47c5471422ffd

  • SHA1

    c6c5e9a0a3c37c583def626f9bc227c0c294fa8a

  • SHA256

    49977d7ebceb8b390b44ed50f6447ce0910c9fc73b1bfdd60eef219138d0038e

  • SHA512

    df17c9ecc176bae94aeab4bf5ec6733198e6b961baca50465bce6c2d2acf6cf070ad9b3ed4e6efa64d4beec3d5de24f0cfdcd7ac0c7bd8ddabf810cae324b4a4

  • SSDEEP

    24576:CGR2feTKmUp6t23c51lT9y+wvfH79MPxvvdvOyoldbUzkvdHXFcTjYu8AlmeX5J5:CGR2fnn/3cV8+wvzCxlvOyovbUkITjhV

Malware Config

Extracted

Family

blackguard

C2

https://api.telegram.org/bot1818730721:AAGgMZz8w6trwd7tHAnNbu0kJSmYFV_IvXk/sendMessage?chat_id=1610877447

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4849cead4dfa68295a47c5471422ffd.exe
    "C:\Users\Admin\AppData\Local\Temp\a4849cead4dfa68295a47c5471422ffd.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\44\Browsers\Firefox\Bookmarks.txt
    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    340B

    MD5

    286c47317b3c9f9b06b8e8a5b2025c01

    SHA1

    13e50c296d8c0aac036dc701c3d57b82c4d4e940

    SHA256

    259113967926a6f3e08b7a2d9327e5851669ca6d1e4a9736fcde6e7ae0a84045

    SHA512

    b7b78d211106fe28c86739705b3f302158592d57a86097901e702d3f1af1b957fe5d8b8ae6da05b98af150eb9e84e44b76f7e1d547370ad07624261821f8232e

  • memory/1268-0-0x0000000000E00000-0x00000000012A6000-memory.dmp
    Filesize

    4.6MB

  • memory/1268-1-0x0000000000E00000-0x00000000012A6000-memory.dmp
    Filesize

    4.6MB

  • memory/1268-2-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/1268-3-0x00000000054F0000-0x0000000005530000-memory.dmp
    Filesize

    256KB

  • memory/1268-54-0x0000000000E00000-0x00000000012A6000-memory.dmp
    Filesize

    4.6MB

  • memory/1268-55-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB