Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-03-2022 18:12

General

  • Target

    89e5c693e84a62055fcf6e38acb193d544c3347754a39d86ab7b6319742bb1f4.exe

  • Size

    303KB

  • MD5

    dfad3bb86c4fd82c7f37a7fa5d0d49db

  • SHA1

    81337a5e58495185a19adab14535054ceb8d38d7

  • SHA256

    89e5c693e84a62055fcf6e38acb193d544c3347754a39d86ab7b6319742bb1f4

  • SHA512

    f45d49fe8fd1165cb4be2b280cd395c6886d463460d860ef59bb82608fc7038e6c675337560953dcefc8d18e694fa2873143bd72b26011449f5a8020cc4ef887

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/939242695203889253/K2Kjj5jZVJ0QGiMBHIT7L34EVSPW9XsX0tHuhdrgnQ-E319Do-SzXinJ4AzVIn0YszK4

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89e5c693e84a62055fcf6e38acb193d544c3347754a39d86ab7b6319742bb1f4.exe
    "C:\Users\Admin\AppData\Local\Temp\89e5c693e84a62055fcf6e38acb193d544c3347754a39d86ab7b6319742bb1f4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2368
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2368 -s 1668
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4808
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 408 -p 2368 -ip 2368
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:5012

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-130-0x0000020795330000-0x0000020795382000-memory.dmp
    Filesize

    328KB

  • memory/2368-131-0x00007FFBF69B3000-0x00007FFBF69B5000-memory.dmp
    Filesize

    8KB

  • memory/2368-132-0x00000207956F0000-0x00000207956F2000-memory.dmp
    Filesize

    8KB