Analysis

  • max time kernel
    141s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2024 16:21

General

  • Target

    6ae3498cb9a5ba2b89861ecd5af12627.exe

  • Size

    12.4MB

  • MD5

    6ae3498cb9a5ba2b89861ecd5af12627

  • SHA1

    274f104b6115ede9bf664ba7a82862dc35808bba

  • SHA256

    fab22062cd6dca945108eec308117d1f61776f165a589b0dc40631e853f54739

  • SHA512

    4523fae5e13f8a23afd0b2a1ee905ac6714b2f2c52892c807d3ee3cc8065a41ff1f8c3a70e34c19c32737b11e6228c3ecdf394e5fbe0b24b3894398785558bef

  • SSDEEP

    196608:pFYCPzfo99IAREBpvabnMxoVu1AQLC00atf/V85x8ew1Gfp4q/J4iylWCpmKLQgU:dPro99IACv7r1Jkav4xigxJ/clW3gs9

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/870328559921668146/kazDUWGIa2HOkULS2qQpDIz38by-5RiNdWFILJQZSPRi2F9j1-5L1rtRf7yO0-V87Q4N

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ae3498cb9a5ba2b89861ecd5af12627.exe
    "C:\Users\Admin\AppData\Local\Temp\6ae3498cb9a5ba2b89861ecd5af12627.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2988

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\44\Process.txt
    Filesize

    749B

    MD5

    e2810e3dad29f772a4e0d04f1dd61e07

    SHA1

    4d53aaa1df3dc2160c24d0c19d8967c617a4f4ae

    SHA256

    255028278bfb0dd9f05e363fb3724cee09d1d6081c2f05e3b467fa8ace91fd21

    SHA512

    416710c03b7f6a4ec2090cfe8f48a058de6526b4a26747b97c5809fb414c29b663a985f0884f9629e47176e735aae7df856225d70e64aac74e71244af5b199ea

  • C:\ProgramData\44\Process.txt
    Filesize

    1KB

    MD5

    e8042a85d9b21a56f1b3b7e779d32185

    SHA1

    7dc701c1a0bf6fa859601ba493e99d6540efc348

    SHA256

    e47e6ed8d4755bce52336d0fb8e5b5dfae18a97d03e5eb8ed0951e0b1cc00744

    SHA512

    6606e1d8e95331ee721bd6c1c53f161e091ce760d6c9a57c849d040de35b7a152fcdfd356cf28c4c907447264430f00d6c4de55a05ffebc7630e9158648709bc

  • memory/2988-5-0x00007FFC00030000-0x00007FFC00031000-memory.dmp
    Filesize

    4KB

  • memory/2988-12-0x00007FF75C670000-0x00007FF75E574000-memory.dmp
    Filesize

    31.0MB

  • memory/2988-0-0x00007FF75C670000-0x00007FF75E574000-memory.dmp
    Filesize

    31.0MB

  • memory/2988-6-0x00007FFC28730000-0x00007FFC28925000-memory.dmp
    Filesize

    2.0MB

  • memory/2988-9-0x00007FF75C670000-0x00007FF75E574000-memory.dmp
    Filesize

    31.0MB

  • memory/2988-10-0x00007FF75C670000-0x00007FF75E574000-memory.dmp
    Filesize

    31.0MB

  • memory/2988-11-0x00007FFC09320000-0x00007FFC09DE1000-memory.dmp
    Filesize

    10.8MB

  • memory/2988-4-0x00007FFC00000000-0x00007FFC00002000-memory.dmp
    Filesize

    8KB

  • memory/2988-13-0x000000001CE40000-0x000000001CE50000-memory.dmp
    Filesize

    64KB

  • memory/2988-3-0x00007FFC264B0000-0x00007FFC26779000-memory.dmp
    Filesize

    2.8MB

  • memory/2988-1-0x00007FFC264B0000-0x00007FFC26779000-memory.dmp
    Filesize

    2.8MB

  • memory/2988-138-0x00007FF75C670000-0x00007FF75E574000-memory.dmp
    Filesize

    31.0MB

  • memory/2988-139-0x00007FFC264B0000-0x00007FFC26779000-memory.dmp
    Filesize

    2.8MB

  • memory/2988-140-0x00007FFC28730000-0x00007FFC28925000-memory.dmp
    Filesize

    2.0MB

  • memory/2988-141-0x00007FFC09320000-0x00007FFC09DE1000-memory.dmp
    Filesize

    10.8MB