Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 10:34

General

  • Target

    bb0a44e79b092106f1f55f80f5a5554c.exe

  • Size

    320KB

  • MD5

    bb0a44e79b092106f1f55f80f5a5554c

  • SHA1

    63025a44274e6d89e95ed9c5cb79f8c3a371528b

  • SHA256

    17a5e7c0ddc39e588648b9e84e2a4c6ee8243558a6bacc3eceedb8c57ae13e04

  • SHA512

    12f82d46c5ac7a78742bc539018461d4699fd2297cf4adbf00d47d57452f2d013aab03644ec35398c66a5607a4ee1839c4287311947699bd92e3581af45fa0e3

  • SSDEEP

    6144:tKAWzXyGLOeQS1+O8+Z6drfcF0NaanahA0z0CPI4O7c5l:tdWzXyGLOeb846djcFQEZOo

Malware Config

Extracted

Family

44caliber

C2

https://discordapp.com/api/webhooks/873206223183433798/33HU-Ko_-yJdLbMSPdpbWYalHeLEd56rzBIo2fa7IV1r_T7BoM0H46slF9msGWiznz2K

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb0a44e79b092106f1f55f80f5a5554c.exe
    "C:\Users\Admin\AppData\Local\Temp\bb0a44e79b092106f1f55f80f5a5554c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\aorbHRzPIL.exe
      "C:\Users\Admin\AppData\Local\Temp\aorbHRzPIL.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 844
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aorbHRzPIL.exe
    Filesize

    320KB

    MD5

    bb0a44e79b092106f1f55f80f5a5554c

    SHA1

    63025a44274e6d89e95ed9c5cb79f8c3a371528b

    SHA256

    17a5e7c0ddc39e588648b9e84e2a4c6ee8243558a6bacc3eceedb8c57ae13e04

    SHA512

    12f82d46c5ac7a78742bc539018461d4699fd2297cf4adbf00d47d57452f2d013aab03644ec35398c66a5607a4ee1839c4287311947699bd92e3581af45fa0e3

  • memory/1232-0-0x00007FFAF8C20000-0x00007FFAF95C1000-memory.dmp
    Filesize

    9.6MB

  • memory/1232-1-0x00007FFAF8C20000-0x00007FFAF95C1000-memory.dmp
    Filesize

    9.6MB

  • memory/1232-2-0x0000000001940000-0x0000000001950000-memory.dmp
    Filesize

    64KB

  • memory/1232-16-0x00007FFAF8C20000-0x00007FFAF95C1000-memory.dmp
    Filesize

    9.6MB

  • memory/2216-18-0x000000001AFB0000-0x000000001B002000-memory.dmp
    Filesize

    328KB

  • memory/2216-19-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2216-17-0x00007FFAF8C20000-0x00007FFAF95C1000-memory.dmp
    Filesize

    9.6MB

  • memory/2216-20-0x00007FFAF8C20000-0x00007FFAF95C1000-memory.dmp
    Filesize

    9.6MB

  • memory/2216-27-0x00007FFAF8C20000-0x00007FFAF95C1000-memory.dmp
    Filesize

    9.6MB