Resubmissions

11-03-2022 15:30

220311-sxykhadbbp 10

09-03-2022 20:56

220309-zq4lhabga6 10

Analysis

  • max time kernel
    107s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    09-03-2022 20:56

General

  • Target

    ExternalRun.exe

  • Size

    274KB

  • MD5

    63525b6ba838d80f0eb16a666ff30de2

  • SHA1

    b11d70bf65b2b82df2c4aa46ac9dfce3c308b568

  • SHA256

    3c8acfa90eed5ab18fd669bea9d494d9fb96f964d9040ee03ff9889dbaada294

  • SHA512

    0709a2bb5d23ede0347e684a6512f0c282de68e3e7f1800ea1544e2f737cd77333bb0a496f6a0489d32df60e7d37760225e1fcac8d9905ae1b84d3de8ee348eb

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/947512216133980311/ImHpeYlo_A0Yhi0saM66pMBO7iLHhGK_k5MBohq8Jg4tn4gMe7dTpw1qEItYNQR_c9kp

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • DiscordWebhook 1 IoCs

    Detect_Webhooks.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExternalRun.exe
    "C:\Users\Admin\AppData\Local\Temp\ExternalRun.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3088
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3368

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3088-130-0x0000027B8D460000-0x0000027B8D4AA000-memory.dmp
    Filesize

    296KB

  • memory/3088-131-0x00007FFB05F30000-0x00007FFB069F1000-memory.dmp
    Filesize

    10.8MB

  • memory/3088-132-0x0000027B8F050000-0x0000027B8F052000-memory.dmp
    Filesize

    8KB