Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 21:46
Static task
static1
Behavioral task
behavioral1
Sample
SharcHack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SharcHack.exe
Resource
win10v2004-20241007-en
General
-
Target
SharcHack.exe
-
Size
7.8MB
-
MD5
7b83ec8b52b0960227678156e29c1104
-
SHA1
f900ddff272431c281b76132fb110cb4120f68a3
-
SHA256
1b98a1d62cb0348ca334d047f4167f8bacd8de51829284a9be50e72d010e1cb8
-
SHA512
f79e951e71747b80d7dea383e4b44fcd4d1064b1d3a8ab93a5e9b9274cc9c88e8ece9856f630d9725991e886cb5df245d11f51ebbba26328e6589e293e0665d6
-
SSDEEP
98304:Cgl47z3Aldea5a/OhtJeq+4NK+dG7M0mWZsE6+YhU+dbkh4yiMP0K:4/wld79ht+j1M0mWZsE6+YASy10K
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6540906397:AAG08fPgT-V7I17vtz49STaZEuwqXqKshuM/sendMessage?chat_id=5445185021
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Blackguard family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SharcHack.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation VegaStealer_v2.exe -
Executes dropped EXE 2 IoCs
pid Process 4360 VegaStealer_v2.exe 4280 v2.exe -
Loads dropped DLL 5 IoCs
pid Process 4280 v2.exe 4280 v2.exe 4280 v2.exe 4280 v2.exe 4280 v2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 freegeoip.app 13 freegeoip.app 18 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SharcHack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VegaStealer_v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language v2.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4280 v2.exe 4280 v2.exe 4280 v2.exe 4280 v2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4280 v2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3876 wrote to memory of 4360 3876 SharcHack.exe 83 PID 3876 wrote to memory of 4360 3876 SharcHack.exe 83 PID 3876 wrote to memory of 4360 3876 SharcHack.exe 83 PID 4360 wrote to memory of 4280 4360 VegaStealer_v2.exe 84 PID 4360 wrote to memory of 4280 4360 VegaStealer_v2.exe 84 PID 4360 wrote to memory of 4280 4360 VegaStealer_v2.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
7.7MB
MD59f4f298bcf1d208bd3ce3907cfb28480
SHA105c1cfde951306f8c6e9d484d3d88698c4419c62
SHA256bf7057293d871cac087daab42daf22c1737a1df6adc7b7963989658f3b65f4cc
SHA5124c763c3b6d4884f77083db5ccada59bc57803b3226294eff2ec3db8f2121ac01ee240b0e822cb090f5320ce40df545b477e323efabdbca31722731adc4b46806
-
Filesize
271KB
MD53f62213d184b639a0a62bcb1e65370a8
SHA1bbf50b3c683550684cdb345d348e98fbe2fcafe0
SHA256c692dfc29e70a17cabc19561e8e2662e1fe32fdba998a09fe1a8dc2b7e045b34
SHA5120cd40d714e6a6ebd60cc0c8b0e339905a5f1198a474a531b1794fb562f27053f118718cc68b9652fef3411906f9d8ad22d0253af256fa1922133e9907298e803
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
734B
MD52c44d5873cdfc33bdcc1d77024035e44
SHA125277b86f7a4b4ade16f85b80feef88799d812ab
SHA256c09084bd3ab8eecedc7a870dd903c9861ffd362d75c45babd0a525baeee997dd
SHA512bf34e696771cae8555272eed6dbf0064ff5874e53e7113bca1039506664e9130601d9716066f1a7cbf5f5683e240f46ad864e37ef4f2b348a93400dddd1b4630
-
Filesize
1KB
MD539156deb507085507c7e40e4106a75ee
SHA14bde9b20270de4671c58eca71f94140cc145d389
SHA2568984b59a853d9fccb075c6b912e9c00c12aae6f253ecc6c7fd012c4b52fe60f3
SHA512cba5bed1771a78eb3a69ace9fb8131ccb3905fd249934b66c434e343a9fc5d8bea68f87937363955ed7d2856dde10028794796b91eb8fabc15015c33bcb95b2a