Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 20:12

General

  • Target

    b590138675ad5aa75e4753edfebab622.exe

  • Size

    1.4MB

  • MD5

    b590138675ad5aa75e4753edfebab622

  • SHA1

    124eec668e6dc1bd1e4908089f5c874fd1a45937

  • SHA256

    9a3116e6c3d151a200859719980ee4cf2487217562312757b754774d266ca5b8

  • SHA512

    3f038e7dd129da5a2842abf7d37969e82ed9d30e89d611e8ca1f5b86098f4a8e6ae719826cabc43641bd5bd6cb047ad967ce8ae293f760755f64f5cae9370b9d

  • SSDEEP

    24576:4vNIdb2DCPejfNy2Xp5nJdyEgBvKyNCkOxTsVTIAq2G4vXuQU5v8vJHLZRFe7JFf:8Nwb2uWJy2Xp5J4hRzNDaYIGGIXuQ8Q4

Malware Config

Extracted

Family

44caliber

C2

https://discordapp.com/api/webhooks/873463242905755648/toN0X9zZYgcbFlkZ7jCqLk4I_sGhgsbHl5HJ9jgcfMn_Sw0HRHJneP9bBZz01msNSKLJ

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b590138675ad5aa75e4753edfebab622.exe
    "C:\Users\Admin\AppData\Local\Temp\b590138675ad5aa75e4753edfebab622.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\MultiHack.exe
      "C:\Users\Admin\AppData\Local\Temp\MultiHack.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe
        "C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe
    Filesize

    1.2MB

    MD5

    f915e72fe9d0d9f8f28158077b825b38

    SHA1

    b5db3ae9c671b2593d7288acf54189fd33f0da94

    SHA256

    097bb99cfcbbf739f5c361673fb5efb6e5b0ea81e4efbffcd3824b5b94c38bc7

    SHA512

    28f16a55a471563139b9d24460f1d938968938796b5efdf79c6def2a411109bfbbaef83c00881674824f9baef114ba045c25af69a65bb9173b2be25550ae0dd0

  • C:\Users\Admin\AppData\Local\Temp\MultiHack.exe
    Filesize

    1.5MB

    MD5

    e00bd983fd36b8f59e79ecc773adb273

    SHA1

    838b71043e090a5aa7ccfa1ce4c0d5f202cf337c

    SHA256

    2bbd6d7fe32ce72337be76abd548def8c28fa67a72d0d7d0c1a71272a97f1e80

    SHA512

    0a0e984f2ebd3effbc1f13b40b446e838d007d5edbf921888658588c61a2d3dd69531d4186cc258536f4080935730b2a6256e5d8db07644ef66c21647fb42a71

  • C:\Users\Admin\AppData\Roaming\44\Browsers\Firefox\Bookmarks.txt
    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    1KB

    MD5

    69f8a9586e4b65d1a77aa32a45f0c200

    SHA1

    5dbb9a7fe9e4af35d45d41d385a502362bc8d1f4

    SHA256

    1c557240fac45f72704631b9f66c7101b23f7d49aac49d0411066e425b846d4b

    SHA512

    47f182fe54bd778279b8d91914c2fbca857e9a8c942e5bd37c3d411a18ff655abb650868572827970318bc2f8f51bb8791cd098ccbd417ea58c4a1833d2f415b

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    743B

    MD5

    2dd8879185402fc6dc0ed774c12255dd

    SHA1

    5024723bc1636fde0d8529067778b653de0cb32e

    SHA256

    e0bfaf10b4eb167585a6e84a439485951abd565a3c5b4b03b4da64dbbe2bb9a7

    SHA512

    72c6342a479566dde66c0fa8009936888e53aa3f4f918f97be3e50d6e0150a3b9f2c03527cdb19674a50e52e71eef14f84eb85e24ad8dafeebffa7bf1dae4321

  • memory/1212-1-0x00007FFE53910000-0x00007FFE543D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1212-2-0x00000000026F0000-0x0000000002700000-memory.dmp
    Filesize

    64KB

  • memory/1212-3-0x00000000026F0000-0x0000000002700000-memory.dmp
    Filesize

    64KB

  • memory/1212-4-0x00000000026F0000-0x0000000002700000-memory.dmp
    Filesize

    64KB

  • memory/1212-39-0x00007FFE53910000-0x00007FFE543D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1212-0-0x0000000000420000-0x0000000000592000-memory.dmp
    Filesize

    1.4MB

  • memory/4764-54-0x00000000002A0000-0x000000000064C000-memory.dmp
    Filesize

    3.7MB

  • memory/4764-57-0x0000000005880000-0x0000000005890000-memory.dmp
    Filesize

    64KB

  • memory/4764-58-0x00000000061F0000-0x0000000006282000-memory.dmp
    Filesize

    584KB

  • memory/4764-56-0x00000000002A0000-0x000000000064C000-memory.dmp
    Filesize

    3.7MB

  • memory/4764-91-0x0000000006C40000-0x00000000071E4000-memory.dmp
    Filesize

    5.6MB

  • memory/4764-55-0x00000000744D0000-0x0000000074C80000-memory.dmp
    Filesize

    7.7MB

  • memory/4764-53-0x00000000002A0000-0x000000000064C000-memory.dmp
    Filesize

    3.7MB

  • memory/4764-185-0x0000000006BD0000-0x0000000006C36000-memory.dmp
    Filesize

    408KB

  • memory/4764-189-0x00000000002A0000-0x000000000064C000-memory.dmp
    Filesize

    3.7MB

  • memory/4764-190-0x00000000744D0000-0x0000000074C80000-memory.dmp
    Filesize

    7.7MB