Analysis

  • max time kernel
    92s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    01-03-2022 18:14

General

  • Target

    e2a4b8f1733623c4e27c1dd9395c18d5d95c841608e5b9408064c68cb805daf3.exe

  • Size

    274KB

  • MD5

    d850408d43f12ce7d4a57f961dc489e1

  • SHA1

    415bdb2dc0c9f420cc9a17f38ed1922555020736

  • SHA256

    e2a4b8f1733623c4e27c1dd9395c18d5d95c841608e5b9408064c68cb805daf3

  • SHA512

    b978bc5c9a347b0abf7f1e363e52c86d5eb69ecbf2fcfe934b94c1b941e271c6eea4e5fa68f328e845a73be2ad4ea9b33ecaf07a68d62d123318f8ac0e72e185

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/943141900322476072/GjK61zorb3nwVtePBP3tyPQUgQCr3kslJErtnc3dnzL700s3K1KFQ-Qqkf6KqjfMCfjF

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2a4b8f1733623c4e27c1dd9395c18d5d95c841608e5b9408064c68cb805daf3.exe
    "C:\Users\Admin\AppData\Local\Temp\e2a4b8f1733623c4e27c1dd9395c18d5d95c841608e5b9408064c68cb805daf3.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3036-131-0x00000291E8ED0000-0x00000291E8F1A000-memory.dmp
    Filesize

    296KB

  • memory/3036-132-0x00007FFB35163000-0x00007FFB35165000-memory.dmp
    Filesize

    8KB

  • memory/3036-133-0x00000291EAB80000-0x00000291EAB82000-memory.dmp
    Filesize

    8KB