Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 17:21

General

  • Target

    68d35e54dfeed830ec119b78f61af992.exe

  • Size

    4.3MB

  • MD5

    68d35e54dfeed830ec119b78f61af992

  • SHA1

    49baa8c0081ae25e05fa9f6d27f4e84c4773a77a

  • SHA256

    f0a1ec7d501bcdb83c63b84d3ec1fd7ffb90e78a31ffeda9182c34e1d7eee543

  • SHA512

    c7e41b7095c47b23a380cbb9da3d2513102f2081cb4a1ae5d87aba5866005286f90f01d04ad1ca8986a743623c72aa87378c06c505057c5bbf77ba0549977d8c

  • SSDEEP

    98304:a7YLLWh9a/w4MeWSuoQyK5G+SwSXJezFasO8lBJ3FRsFR:a7YWhsIrSuuIG+EZE/lBJ3O

Malware Config

Extracted

Family

44caliber

C2

https://discordapp.com/api/webhooks/893128410019278858/tGGLgbbsDNDE6jU3LWQhmeL1LvsML2n__m8nmjbo9A045JghDyW6wHwGbWb3FIuxh5Fb

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68d35e54dfeed830ec119b78f61af992.exe
    "C:\Users\Admin\AppData\Local\Temp\68d35e54dfeed830ec119b78f61af992.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2192-0-0x0000000000170000-0x0000000000D60000-memory.dmp
    Filesize

    11.9MB

  • memory/2192-1-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-3-0x0000000076E70000-0x0000000076EB7000-memory.dmp
    Filesize

    284KB

  • memory/2192-2-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-5-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-8-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-11-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-12-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-15-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-14-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-16-0x00000000775B0000-0x00000000775B2000-memory.dmp
    Filesize

    8KB

  • memory/2192-13-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-10-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-17-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-18-0x0000000000170000-0x0000000000D60000-memory.dmp
    Filesize

    11.9MB

  • memory/2192-19-0x0000000000170000-0x0000000000D60000-memory.dmp
    Filesize

    11.9MB

  • memory/2192-20-0x0000000005340000-0x0000000005380000-memory.dmp
    Filesize

    256KB

  • memory/2192-72-0x0000000076EC0000-0x0000000076FD0000-memory.dmp
    Filesize

    1.1MB

  • memory/2192-73-0x0000000076E70000-0x0000000076EB7000-memory.dmp
    Filesize

    284KB

  • memory/2192-74-0x0000000000170000-0x0000000000D60000-memory.dmp
    Filesize

    11.9MB

  • memory/2192-75-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB