Analysis

  • max time kernel
    63s
  • max time network
    68s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 22:46

General

  • Target

    brohack.exe

  • Size

    303KB

  • MD5

    5fbc498bf0281af7a003d76738adc0f7

  • SHA1

    96a94cab468c5996b1a42732ad0983f69be45c35

  • SHA256

    53dd67f00fea6509b437e697d5d9c0b21ce0b696842325f5310a9084c6cc3f88

  • SHA512

    025662fd7ab97e0bb4bcb12072839b8a3ce79a951c43b371b9a88a734e2206c88ee8e9dba696216a643ac17dc7043c6efae47200864906e33197a5b0a1264742

  • SSDEEP

    6144:bRlT6MDdbICydeBV9suqPmlF62c6bmA1D09lu:bRT4uqPmH6Vg1DQu

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1209814880681463859/eV-PqCKGxfEhAj3f4ye1Dye3QnGKGcvqzlk_ma67nMX2y4MCq8PIBJYDQjaJzHmnQ3Ch

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\brohack.exe
    "C:\Users\Admin\AppData\Local\Temp\brohack.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3256
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3256-0-0x000001F5B4560000-0x000001F5B45B2000-memory.dmp
    Filesize

    328KB

  • memory/3256-7-0x00007FFCC4B40000-0x00007FFCC5601000-memory.dmp
    Filesize

    10.8MB

  • memory/3256-31-0x000001F5CE9E0000-0x000001F5CE9F0000-memory.dmp
    Filesize

    64KB

  • memory/3256-32-0x00007FFCC4B40000-0x00007FFCC5601000-memory.dmp
    Filesize

    10.8MB

  • memory/4036-33-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-34-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-35-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-39-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-40-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-41-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-42-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-43-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-44-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB

  • memory/4036-45-0x0000021191790000-0x0000021191791000-memory.dmp
    Filesize

    4KB