Analysis
-
max time kernel
16s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-04-2024 14:05
Static task
static1
Behavioral task
behavioral1
Sample
Nursuk.exe
Resource
win10v2004-20231215-en
General
-
Target
Nursuk.exe
-
Size
7.7MB
-
MD5
54307c95f310be32416dc11dbbb0242d
-
SHA1
973c4654fd62f99b69664b91a27ef662eff22530
-
SHA256
96ce79bac646d87efa144f49cfec13754195d7d47a7e49b24ef471244156c94d
-
SHA512
13d6ba8722ceb4eaa03a175d318174802be08e5c18422fe88361c27dd62bf05c21004499d3aee2ef81e2e7998aaa74c208aa0aa31158c5690955510ebe48ef4e
-
SSDEEP
196608:VMy14ZAxwSac2VQUGC9FwUJQX/s1FpdpWgExmM6otTbljN6xxFWFx:VM84ZACSaNQ0UxXUvpGg+mM6otfwFWFx
Malware Config
Extracted
blackguard
https://api.telegram.org/bot7123530148:AAHl3H5MUg2knkBY6M5FShnUjYK740O7bwk/sendMessage?chat_id=6287236697
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Nursuk.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cheat.exe -
Executes dropped EXE 2 IoCs
pid Process 852 cheat.exe 228 v2.exe -
Loads dropped DLL 5 IoCs
pid Process 228 v2.exe 228 v2.exe 228 v2.exe 228 v2.exe 228 v2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 freegeoip.app 19 freegeoip.app 29 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 228 v2.exe 228 v2.exe 228 v2.exe 228 v2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 228 v2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1660 wrote to memory of 852 1660 Nursuk.exe 85 PID 1660 wrote to memory of 852 1660 Nursuk.exe 85 PID 1660 wrote to memory of 852 1660 Nursuk.exe 85 PID 852 wrote to memory of 228 852 cheat.exe 87 PID 852 wrote to memory of 228 852 cheat.exe 87 PID 852 wrote to memory of 228 852 cheat.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursuk.exe"C:\Users\Admin\AppData\Local\Temp\Nursuk.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\cheat.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\cheat.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
7.7MB
MD5707d7f538927a48fac91bde6c5e5565a
SHA1dc3fdc3887b85a4560ca26bf51c0169eb96550a0
SHA256c4a8ed8d0b6b79a58615cb44615d964e18e4f771763a212822ada1d871832f8b
SHA512929e3d231f16d08bfdf910fefc1fc23bfa6209691b71dde54002c831b9cce0d1b540c8625011030774c1217c2377e558d424f67f22c16c62c0004bc2e903ddc3
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
271KB
MD593ca6bf598e9a28449163dc6f33a6c75
SHA1fde44e21274da79601e71d7961bd6e0332cb0c89
SHA25648aad11fc8e533a9f56c04d46001c648f8c215ce62c72ed8c448e94f5dd42c53
SHA512d795b551012e4d1b8d8d9a96670785b2092ebbdc760eb2b0a085376b1b787a547862f04f3fca49a8f3936a70fccd5493e774a8c414a0d66362c9f773c46b3497
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
751B
MD5314650b8467b4e91265e340381568b88
SHA1d1e5c09299b6f7b5134d4e12376edd4c2b512b01
SHA2560f56a6e056a58b088847b4bb0c085e55afc4bebc3458089fce31759b4020dfd4
SHA512bcfa5f6475cef2c0dfe015588ec5741c181bb39760afcc78bfa6370d1b5504155f1fa2b921e70e1c2b23f6b3a87c3c4b72777d4b00a85d775ed1b28f51118499
-
Filesize
1KB
MD59585346108dd2f2063e718cbef938108
SHA15092eb9892da88c809144f776a9d8013a06f2875
SHA256c562a136575b9b653d5210bdd48d1f6615fb98f260251aced52265e1282d4e70
SHA512a4ad71abff5d8878ec9a7f446bd3901483eab766da9f34cf779cc3d37b67f66aa90df9def1a80e49fbfa8b654d8a6cb15411c0738d3bc25d8f6e4e734393b935