Analysis

  • max time kernel
    129s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-03-2022 18:13

General

  • Target

    cc3374a948c98c5be192fd7318b405fe41816e6c372751773ca7b1c9d0d6360e.exe

  • Size

    303KB

  • MD5

    2e491c60d790fd786e4fbdf90b373c59

  • SHA1

    8a5d5c2982020d1427b16c0822234aac98f035cc

  • SHA256

    cc3374a948c98c5be192fd7318b405fe41816e6c372751773ca7b1c9d0d6360e

  • SHA512

    a1170294273ec32fa1af9ea039dd9f997e764170eed5e5ab629344b63c2aff7941f8635bff3c23b566902f13c69c739bd4ae977cf9fc2f51b3354133b0b664df

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/942463554903236658/eGpoLSgLok8IhLx5vkiAmEckByCTxphzQ8sOJ-zvhUCc7hcVLCWAgc-5IQbCbcls-nn2

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc3374a948c98c5be192fd7318b405fe41816e6c372751773ca7b1c9d0d6360e.exe
    "C:\Users\Admin\AppData\Local\Temp\cc3374a948c98c5be192fd7318b405fe41816e6c372751773ca7b1c9d0d6360e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3264
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3264 -s 1596
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1296
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 432 -p 3264 -ip 3264
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3264-130-0x0000000000BB0000-0x0000000000C02000-memory.dmp
    Filesize

    328KB

  • memory/3264-131-0x00007FFC41A53000-0x00007FFC41A55000-memory.dmp
    Filesize

    8KB

  • memory/3264-132-0x000000001C540000-0x000000001C542000-memory.dmp
    Filesize

    8KB