Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
6f6f3c5cf6e779cb7c503b94716e73e0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
6f6f3c5cf6e779cb7c503b94716e73e0N.exe
Resource
win10v2004-20240730-en
General
-
Target
6f6f3c5cf6e779cb7c503b94716e73e0N.exe
-
Size
1.1MB
-
MD5
6f6f3c5cf6e779cb7c503b94716e73e0
-
SHA1
4593d3351517012bf4ffb71711b73e2db9482885
-
SHA256
9f0e679e94ceaec68e0ea18348b4c80cb86a963f8371eec43c48dec3b2113597
-
SHA512
eac8e16fc046f757ef30f198117507b5289750361408723a317d0e8e252334dae54b056238f1ff10abb7b017f8d19f57bd96a0ae344e4fd685a744b168bc03b4
-
SSDEEP
24576:AuDXTIGaPhEYzUzA0IudFaqAmMtMM2dWks5NT:vDjlabwz9ddSD2ds
Malware Config
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 2 IoCs
pid Process 1476 SilverBulletSetup.exe 836 configsetup.exe -
Loads dropped DLL 2 IoCs
pid Process 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language configsetup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 836 configsetup.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1476 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 29 PID 1768 wrote to memory of 1476 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 29 PID 1768 wrote to memory of 1476 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 29 PID 1768 wrote to memory of 836 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 30 PID 1768 wrote to memory of 836 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 30 PID 1768 wrote to memory of 836 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 30 PID 1768 wrote to memory of 836 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 30 PID 1768 wrote to memory of 836 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 30 PID 1768 wrote to memory of 836 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 30 PID 1768 wrote to memory of 836 1768 6f6f3c5cf6e779cb7c503b94716e73e0N.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f6f3c5cf6e779cb7c503b94716e73e0N.exe"C:\Users\Admin\AppData\Local\Temp\6f6f3c5cf6e779cb7c503b94716e73e0N.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\SilverBulletSetup.exe"C:\Users\Admin\AppData\Local\Temp\SilverBulletSetup.exe"2⤵
- Executes dropped EXE
PID:1476
-
-
C:\Users\Admin\AppData\Local\Temp\configsetup.exe"C:\Users\Admin\AppData\Local\Temp\configsetup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
852KB
MD5980400aaf2fddc15b1e79f68465d1ad8
SHA1bc789cfa145a6a4f3f662ddfdee9f2bcca33a88d
SHA25660efa33b9c0624e3bb5218dbff11ae9cf6d1c6df54ec87d22727697629187176
SHA512ed0bea8d9cca0e42a458f82fbc2d37daa2814b1f549948e600be41403a8d259d1ed1d6c59641ad61cd90a14a4368a366b02bd2b8b574bbaea2d5a6d2e0c0a0c2
-
Filesize
293KB
MD5e2fa1d3f2f79ae2b19434524dd2b1f4a
SHA1a941ceeac6d5ee17ddf15e443d8e2637754f0651
SHA256bf2b2288fdf61dab79f35413c77a6f16a144a5592fc62a488cb95824a7e3f11c
SHA512a3d971ec26617beabd98fb90a5edc23fef91fd527f31e0ad5930b640b0dd930e47ec1948f31ff38c4e9ae68cfbe4d02eb230e1c37fc1800c8b0b305f580ef98a