Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-03-2022 18:13

General

  • Target

    b9f34d06a915b9a5d091acf7901dcf484e3894e73b72f621d2c484566dd818ac.exe

  • Size

    441KB

  • MD5

    292539bb44b33a26b14d7765695159d3

  • SHA1

    6a17fdbf8ef8351ffe2ff67b4159ca69ddd48f28

  • SHA256

    b9f34d06a915b9a5d091acf7901dcf484e3894e73b72f621d2c484566dd818ac

  • SHA512

    a86a7c3183235a8a5371cc51f1b82373e9e8060df9beccedadf3fb8efab96d9b486ae50b6a601ce07c727a2035f043a574d736f2811c2485441bb3083dfbb516

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/941047365631086602/V3bLg4Oq1PpqS0I4y0Iau7A7FmfvU9HodJZUfZspA0qYOBb5-PV3byaM7skOT24w1CCR

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9f34d06a915b9a5d091acf7901dcf484e3894e73b72f621d2c484566dd818ac.exe
    "C:\Users\Admin\AppData\Local\Temp\b9f34d06a915b9a5d091acf7901dcf484e3894e73b72f621d2c484566dd818ac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4568
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4568 -s 1456
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1152
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 412 -p 4568 -ip 4568
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4568-130-0x00000000006B0000-0x0000000000724000-memory.dmp
    Filesize

    464KB

  • memory/4568-131-0x00007FFD3AB93000-0x00007FFD3AB95000-memory.dmp
    Filesize

    8KB

  • memory/4568-132-0x000000001C830000-0x000000001C832000-memory.dmp
    Filesize

    8KB