Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-03-2022 18:12

General

  • Target

    902683505c95e889efddf689d20757d7dbe7958330f089660f042ff15d63548e.exe

  • Size

    303KB

  • MD5

    ed2ba312101c8e6860e12b439190efd2

  • SHA1

    c0eeefeea67ea0930e690e3d764cf58762abe7bf

  • SHA256

    902683505c95e889efddf689d20757d7dbe7958330f089660f042ff15d63548e

  • SHA512

    0138a0b34ad44f0e3da7c0a1950e35e7d98e6b21f9c517a246d57382e1fe76268c84e62061f329daf159e947afdc6cef6e9db8d4d01670c69e768219cee29639

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/940603138866548747/iK_mJn3uZkhsOGcPCb1oD8P_Ng4y0gU75tAl36SdkiDuyN71SOCzAe43fyWh488hj7EO

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\902683505c95e889efddf689d20757d7dbe7958330f089660f042ff15d63548e.exe
    "C:\Users\Admin\AppData\Local\Temp\902683505c95e889efddf689d20757d7dbe7958330f089660f042ff15d63548e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1516
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1516 -s 1544
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3184
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 188 -p 1516 -ip 1516
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1516-130-0x0000000000EB0000-0x0000000000F02000-memory.dmp
    Filesize

    328KB

  • memory/1516-131-0x00007FFC2C5F3000-0x00007FFC2C5F5000-memory.dmp
    Filesize

    8KB

  • memory/1516-132-0x000000001C750000-0x000000001C752000-memory.dmp
    Filesize

    8KB