Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 23:40

General

  • Target

    bd1b3b496b17b6ebbc19483dc8fd2b38.exe

  • Size

    1.7MB

  • MD5

    bd1b3b496b17b6ebbc19483dc8fd2b38

  • SHA1

    e9baac0c912cf6092a7cf87c171b044efa6b0d4c

  • SHA256

    addc15bc47d8feee37c20659259b5c1c17fb63608b42bf358ab1248a6c660156

  • SHA512

    18fe41b9f9d9994a8bb1797ef7592d77f7b835a7174e6faa2f0676cfdf8a856bb86ae7add02d89579968c46ff2b8be531116e8a294d1b362e391ba51669a986f

  • SSDEEP

    49152:ug0jh8JRTIGVVK+3BhD6kWp2i2V7nYpldF5F8wsuHHHf:uPSjcGVUupWp2r1n8ZDnH

Malware Config

Extracted

Family

blackguard

C2

https://api.telegram.org/bot1905575949:AAHIC9TAEKCrluRDzCgUYzxgdIdES2ldfbA/sendMessage?chat_id=1010861848

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd1b3b496b17b6ebbc19483dc8fd2b38.exe
    "C:\Users\Admin\AppData\Local\Temp\bd1b3b496b17b6ebbc19483dc8fd2b38.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\44\Browsers\Firefox\Bookmarks.txt
    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • C:\ProgramData\44\Process.txt
    Filesize

    397B

    MD5

    cf4b95111a7f0b58fb1871e8ae516e67

    SHA1

    a8dd2c90e6aeb8d7cfbed47060c2f195e70e69ec

    SHA256

    aa7180d98e7433eb11ec8553238da03b8d99618c2a97d93f1b6582a75c6c0803

    SHA512

    413ffdb90d283cf034e0578c718c7136f272f39c19ce0280214df31252616dfd68f7dd9f65aaa079b91a4c3c4e1e98413cbffe3a5fae3598bf972e94c2ddf803

  • memory/2964-0-0x0000000000260000-0x0000000000742000-memory.dmp
    Filesize

    4.9MB

  • memory/2964-1-0x0000000000260000-0x0000000000742000-memory.dmp
    Filesize

    4.9MB

  • memory/2964-2-0x0000000074A30000-0x000000007511E000-memory.dmp
    Filesize

    6.9MB

  • memory/2964-3-0x0000000005A40000-0x0000000005A80000-memory.dmp
    Filesize

    256KB

  • memory/2964-84-0x0000000002720000-0x000000000272A000-memory.dmp
    Filesize

    40KB

  • memory/2964-85-0x0000000002810000-0x0000000002818000-memory.dmp
    Filesize

    32KB

  • memory/2964-88-0x0000000000260000-0x0000000000742000-memory.dmp
    Filesize

    4.9MB

  • memory/2964-89-0x0000000074A30000-0x000000007511E000-memory.dmp
    Filesize

    6.9MB