Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 10:25

General

  • Target

    15dbc954cd4f54abc55486ef11375fa6.exe

  • Size

    25.5MB

  • MD5

    15dbc954cd4f54abc55486ef11375fa6

  • SHA1

    c671fac7354974f482b9852dfbd4c9204782f317

  • SHA256

    1e71f322863511ac34ab0013f3740b1921a9756f4b326d2184a8f6159e61ccff

  • SHA512

    f4988c3fe2d18cff76dd869e65c60b06c9943f88c92f29807ff6e29044f3a166e7b3c582793e1c1a56bb3e98e6c51edc85458ef809825fd694f15fec3bcf46ba

  • SSDEEP

    786432:XLtc+xXgVxnovLYeLV1yhoyVOvgWWv7S4:5cUI49xHyQJ4

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/870377028749242408/bsw2VmRGeiAIilnd9vwqpCOLMZO_5v4RLwcEnrTBTCpbNpQmrUG6iRNERPAwaRZbpXqc

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15dbc954cd4f54abc55486ef11375fa6.exe
    "C:\Users\Admin\AppData\Local\Temp\15dbc954cd4f54abc55486ef11375fa6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    372B

    MD5

    2f02d38aaba5adc5a8479eb9f3923485

    SHA1

    1e9f7b5105d124b533ddc97910db3b9a25979a4c

    SHA256

    63e2851d84f9074f53db3f2491df16763bf36a0deef86f37050328d71bb69ba7

    SHA512

    c774a52d9c55260caede3401e0ed4ffb6274f3bb751738e20870a5cb3bb9604d9c609255f201ac9eae8e933a8db24bc0390f3e721efcbd37200a118faf762591

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    555B

    MD5

    a694df7364ee1b850ed3b87da87f2cb3

    SHA1

    030a5e38310e5e6fd8c94f805b96c89c0bddf090

    SHA256

    3f42c6c13ac4607b102459f5721d6cc23a2054cc6a22bdf33e1cd355b79423e2

    SHA512

    6088905879f08fbce5a5a6d68badb40d807b357478d58ac2210823ad56a7d39bfd5d907c264b23b10a9d34f9d6dcf17a527468170b9e9c298f7bd730cc13fad4

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    910B

    MD5

    34195b037b5e93c2ccbcc292b8313f52

    SHA1

    7c5150ffdb21294395e8ac08c744c2b8bea67b85

    SHA256

    ecabed9791747f44c6b680740edb0424458d5bc5f43010eedc8f82f2f490867b

    SHA512

    f0d8c8eb57d013445ab686f00863ba0029d401e292112df95c14836d6db00338719c78e341664f6c12bd0ba96ad9936477386a85a59cfdfb4a150ca596f25c18

  • C:\Users\Admin\AppData\Roaming\44\Process.txt

    Filesize

    1KB

    MD5

    671c8956a820fd77c59b45055b58205f

    SHA1

    f9f211f61a1b636146c3054bc623483436f72cb3

    SHA256

    60c0f664cd71a6c73783fa20cb9599428b6084ab2bb3ce3653e9e246b7e67b55

    SHA512

    2996de20bf50bae9b1d415021cdde2050981e3217729ecfb59bf805fd2c992a2dca035030eb69cf7d38bd269629395529fa2c15cb2a5dfdf4b9d8dd8520fe594

  • memory/4136-9-0x00007FF640A00000-0x00007FF644D00000-memory.dmp

    Filesize

    67.0MB

  • memory/4136-3-0x00007FFE00030000-0x00007FFE00031000-memory.dmp

    Filesize

    4KB

  • memory/4136-10-0x00007FF640A00000-0x00007FF644D00000-memory.dmp

    Filesize

    67.0MB

  • memory/4136-40-0x00007FFDF6B70000-0x00007FFDF7631000-memory.dmp

    Filesize

    10.8MB

  • memory/4136-41-0x0000000003F60000-0x0000000003F70000-memory.dmp

    Filesize

    64KB

  • memory/4136-43-0x000000001E350000-0x000000001E452000-memory.dmp

    Filesize

    1.0MB

  • memory/4136-44-0x000000001CB50000-0x000000001CCBA000-memory.dmp

    Filesize

    1.4MB

  • memory/4136-45-0x00007FFE137B0000-0x00007FFE13A79000-memory.dmp

    Filesize

    2.8MB

  • memory/4136-6-0x00007FFE16090000-0x00007FFE16285000-memory.dmp

    Filesize

    2.0MB

  • memory/4136-0-0x00007FFE137B0000-0x00007FFE13A79000-memory.dmp

    Filesize

    2.8MB

  • memory/4136-2-0x00007FFE00000000-0x00007FFE00002000-memory.dmp

    Filesize

    8KB

  • memory/4136-1-0x00007FFE137B0000-0x00007FFE13A79000-memory.dmp

    Filesize

    2.8MB

  • memory/4136-140-0x000000001E350000-0x000000001E452000-memory.dmp

    Filesize

    1.0MB

  • memory/4136-141-0x000000001CB50000-0x000000001CCBA000-memory.dmp

    Filesize

    1.4MB

  • memory/4136-142-0x00007FFE137B0000-0x00007FFE13A79000-memory.dmp

    Filesize

    2.8MB

  • memory/4136-143-0x00007FFE137B0000-0x00007FFE13A79000-memory.dmp

    Filesize

    2.8MB

  • memory/4136-144-0x00007FFE16090000-0x00007FFE16285000-memory.dmp

    Filesize

    2.0MB

  • memory/4136-145-0x00007FFDF6B70000-0x00007FFDF7631000-memory.dmp

    Filesize

    10.8MB