Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
ccc448a7aef3086598e21c2d8ddccc3e.exe
Resource
win7-20240221-en
General
-
Target
ccc448a7aef3086598e21c2d8ddccc3e.exe
-
Size
3.1MB
-
MD5
ccc448a7aef3086598e21c2d8ddccc3e
-
SHA1
58a348eb1e6ef37d4839d5d94d1bd6aaba94d901
-
SHA256
6310eba3d8e127a4d8616818f9d192dca4bf62ad0a8758928f6df9c86adc9f75
-
SHA512
7a4dae4fd52847a3a79f606bd350e994545a927508c18284d15eca17d5774efd5425b60149354517f7aca50e14f71a36ab3a7f45828bca9fd0dcaa2d2bb82b82
-
SSDEEP
49152:+VSg4AV+KV5JkngmTzfEOcL5O9qw0ghgxZWxqcENUVv+zyeCtt6rGyb60T:+wGV+ykg+DEfVwX0m9bENYv+vaEb
Malware Config
Extracted
44caliber
https://discordapp.com/api/webhooks/859014405580783637/J-rOLcLQORAp4rSIpre0H46Lhmzd8QK1hgRFNA4mqYSEz6dtJRq9HsK-id725NgqZTvK
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ccc448a7aef3086598e21c2d8ddccc3e.exe5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation ccc448a7aef3086598e21c2d8ddccc3e.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation 5.exe -
Executes dropped EXE 2 IoCs
Processes:
5.exe1.exepid process 756 5.exe 3044 1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 freegeoip.app 10 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
1.exepid process 3044 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1.exe -
Modifies registry class 1 IoCs
Processes:
5.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000_Classes\Local Settings 5.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid process 2704 vlc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
1.exepid process 3044 1.exe 3044 1.exe 3044 1.exe 3044 1.exe 3044 1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid process 2704 vlc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
1.exeAUDIODG.EXEvlc.exedescription pid process Token: SeDebugPrivilege 3044 1.exe Token: 33 2764 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2764 AUDIODG.EXE Token: 33 2704 vlc.exe Token: SeIncBasePriorityPrivilege 2704 vlc.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
vlc.exepid process 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
vlc.exepid process 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
1.exevlc.exepid process 3044 1.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe 2704 vlc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
ccc448a7aef3086598e21c2d8ddccc3e.execmd.exe5.exedescription pid process target process PID 3720 wrote to memory of 3108 3720 ccc448a7aef3086598e21c2d8ddccc3e.exe cmd.exe PID 3720 wrote to memory of 3108 3720 ccc448a7aef3086598e21c2d8ddccc3e.exe cmd.exe PID 3720 wrote to memory of 3108 3720 ccc448a7aef3086598e21c2d8ddccc3e.exe cmd.exe PID 3108 wrote to memory of 756 3108 cmd.exe 5.exe PID 3108 wrote to memory of 756 3108 cmd.exe 5.exe PID 3108 wrote to memory of 756 3108 cmd.exe 5.exe PID 756 wrote to memory of 3044 756 5.exe 1.exe PID 756 wrote to memory of 3044 756 5.exe 1.exe PID 756 wrote to memory of 3044 756 5.exe 1.exe PID 756 wrote to memory of 2704 756 5.exe vlc.exe PID 756 wrote to memory of 2704 756 5.exe vlc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccc448a7aef3086598e21c2d8ddccc3e.exe"C:\Users\Admin\AppData\Local\Temp\ccc448a7aef3086598e21c2d8ddccc3e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\5.exe5.exe -p245623363543⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\1.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\1.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3044
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\RarSFX1\2.mp4"4⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2704
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x4f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36B
MD53b8782bab1f45c13d00f6b3734dd3c91
SHA108c83cb4276b52d961958151b18086d74b6599e3
SHA256b7ba3eb8375f438ab9a98983a384de240f71b82b5a2d9b3de7b667351f63d1a1
SHA51220b4d1548d2c06fe57aacdd350ed58729d9efcb473ca56a386e3119bfffcd3e72b7387e241660b7a521ece361b38e9a776fd67dd2a901c20b945a2087c723c79
-
Filesize
2.9MB
MD56145bd342eca2850d18ac098e2bb2f8b
SHA1d7f1ed83deee28c2098c35c99f0faa2092c4cb90
SHA256cb9448921585d32002e5d7853f9762c90159e6d48be4294f1a74361b9d15108d
SHA51287de7974ff83da1a71f55185a27253878e306e4fcf1f399a6db38782dc1cbe60fbb87b67c81e8b5476649735436ac4803196364312b403348be3776e11cb0f96
-
Filesize
1.2MB
MD5dda9fdfc7cce385b13c96a10d8634417
SHA145ac86dfe9f66937d06229840ae40543bb917a47
SHA256876e5e9bbaf937b3dbcdaf019eee4e2b492ed2cfa47c3e264467ac9c97c052f1
SHA5123a1fb982a79fe34cf0fedc2600ebe7f796fd0606596e45ebf80d14e2890b06f306969acb69a4374e5ac883e92d58953fe16828d8a00ddfa756eb518b42eece20
-
Filesize
1.5MB
MD5202b1a7c8c361d0b1b752a8399590f39
SHA16a4b3254211077173c0d93bc29456547b3b17a1a
SHA25672680c74112674d1d0a5b0bff468deaa2ea9c587ccf733515ca55dcd2c4dca6a
SHA5121433e3a253ceb193e39c1ef66bb7fa9e54e60cde2604aff44de87011e2c0f7c70affeda66766fe0f43e0d211945d31a1ddfc56267f9f512a0c4d8db405d4a355
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
1KB
MD56bb9e28c11a77c46b64d0a03a41fd1e2
SHA19621ede6ab71de3fbf2237dff9a3144f7686231c
SHA2567e58a705ffc67bd1193a86133e5ffefc5c5de95478556134cf847683af18b96c
SHA51268b66b5300a249beaef176ffca06b19cf8f74aeb9b116570eb35768fefc742540bbaec36daf5130913d54d37a03c5732ef17a8272fc5e63b94c39d7dc2119cb9
-
Filesize
1KB
MD5a7efd5f87e63ff7286db4de65eb5adde
SHA1e040f3df9a63f28facba16412ab10c7e0ff0a224
SHA256179fd429ce027632f2cf8c94830917b01e001a27e401892f50c56262f45de847
SHA51269fa767af39afe5a6e24fccf0e3884ce63e50ce9e693e12ece6d1749ea4c89dab949ff415e7e4c45b96aeb694123d5dddc7914989484b1d90aae1a49aa0d0913
-
Filesize
1KB
MD58500705f5f59c2b460976bc9832f3a8b
SHA12ae14917637844487a9f4aab95e869a14783b6f3
SHA2566ee6e22db7d8289ccc594a490ce6ebe0c7ad3dd12196c7a91f54f169f48ce10a
SHA5122bd3e133b910ee22192264d7ae62bafc9e7e9481c877611bd834e641c5aa945626b1f22d285c35304eea4dbbe4f2bd03b28c299c2f7f05b964529e5becf442de