Analysis

  • max time kernel
    142s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 10:03

General

  • Target

    15dbc954cd4f54abc55486ef11375fa6.exe

  • Size

    25.5MB

  • MD5

    15dbc954cd4f54abc55486ef11375fa6

  • SHA1

    c671fac7354974f482b9852dfbd4c9204782f317

  • SHA256

    1e71f322863511ac34ab0013f3740b1921a9756f4b326d2184a8f6159e61ccff

  • SHA512

    f4988c3fe2d18cff76dd869e65c60b06c9943f88c92f29807ff6e29044f3a166e7b3c582793e1c1a56bb3e98e6c51edc85458ef809825fd694f15fec3bcf46ba

  • SSDEEP

    786432:XLtc+xXgVxnovLYeLV1yhoyVOvgWWv7S4:5cUI49xHyQJ4

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/870377028749242408/bsw2VmRGeiAIilnd9vwqpCOLMZO_5v4RLwcEnrTBTCpbNpQmrUG6iRNERPAwaRZbpXqc

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15dbc954cd4f54abc55486ef11375fa6.exe
    "C:\Users\Admin\AppData\Local\Temp\15dbc954cd4f54abc55486ef11375fa6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    1KB

    MD5

    d2fd725e3fcacba6e9efdc7f1b548402

    SHA1

    0ec29845dfe28da21165530e281fefaa4e3697e1

    SHA256

    e0d14bb5db99b28154d1dad8a89bac4e6e14a55d4314f131965584bb2096a53c

    SHA512

    5c85d48ac7bc8f47856294897f3a49826de4b510efb64e30b10969e53d12bc85dc1aec11400b0ed59057e1328926ed7d0d2e998be6a4df290997f86d2e07484a

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    158B

    MD5

    f8fe136924a6d661378d261f43556d66

    SHA1

    e1fd0716b19268bc648fb36fadcee8b1a4468ea9

    SHA256

    bcec28f58e0b343a67acf249ef2b692294ef90f1e9b8f452cbce92500d18371e

    SHA512

    4dc1b2ce62f63bd3ca20e05e4cffcf300008f97271c9497a51d5b6df44ed80e3b9e6ae353ae02ec3d65bee77a4dc673c06ada1b5acd533d733ab72fc80324e4b

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    308B

    MD5

    39415a5c86f525e41600792291fd0686

    SHA1

    12d7f42d04d3256fcba57c27b41f1d5633fd0024

    SHA256

    445fa07e7c109a6e9ceab730e982607dde124ffd0a6bae8452c1ce8d889e0583

    SHA512

    6aa93c4f349e4d206e95263562db7a30685df176be8b5128f5d3988a28d04cd0aa0e0af0dd24d501e90969fdf5195041c3fbbb99fd553f9f12eadb2002e23c51

  • memory/1980-3-0x00007FF900030000-0x00007FF900031000-memory.dmp

    Filesize

    4KB

  • memory/1980-4-0x00007FF928BB0000-0x00007FF928DA5000-memory.dmp

    Filesize

    2.0MB

  • memory/1980-7-0x00007FF909710000-0x00007FF90A1D1000-memory.dmp

    Filesize

    10.8MB

  • memory/1980-8-0x00007FF755CE0000-0x00007FF759FE0000-memory.dmp

    Filesize

    67.0MB

  • memory/1980-9-0x00007FF755CE0000-0x00007FF759FE0000-memory.dmp

    Filesize

    67.0MB

  • memory/1980-10-0x0000000003730000-0x0000000003740000-memory.dmp

    Filesize

    64KB

  • memory/1980-0-0x00007FF926830000-0x00007FF926AF9000-memory.dmp

    Filesize

    2.8MB

  • memory/1980-2-0x00007FF900000000-0x00007FF900002000-memory.dmp

    Filesize

    8KB

  • memory/1980-1-0x00007FF926830000-0x00007FF926AF9000-memory.dmp

    Filesize

    2.8MB

  • memory/1980-138-0x00007FF928BB0000-0x00007FF928DA5000-memory.dmp

    Filesize

    2.0MB

  • memory/1980-137-0x00007FF926830000-0x00007FF926AF9000-memory.dmp

    Filesize

    2.8MB

  • memory/1980-139-0x00007FF909710000-0x00007FF90A1D1000-memory.dmp

    Filesize

    10.8MB