Analysis

  • max time kernel
    4294180s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 14:23

General

  • Target

    Neon — копия (21).exe

  • Size

    274KB

  • MD5

    6d9153402403207366b080ff8154fe03

  • SHA1

    69c7ed7b664cecd5a721677588f0904d381a4a49

  • SHA256

    d7450131c835b2df9dcea263bf7f73d03238698a63b6a6fe9faa35ea59439731

  • SHA512

    1e1704138ec5a8065afcedf78c3225a0ce2ee6c33459f52933c9b447eab18ae9eb457a6bf207b4afbfa7790af2788beee3f3b431cafcb2bc3a5a4f4ab224a952

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/952308393677291551/Kwqtw7eOhhDiE0L0w2X3Hwo9TDPq265Rqw2_8lcfVw_arvjLeTNzn4AG-J-I4NctgVFh

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detected executables Discord URL observed in first stage droppers 1 IoCs

    DISCORD URLS.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Neon — копия (21).exe
    "C:\Users\Admin\AppData\Local\Temp\Neon — копия (21).exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-54-0x00000000010D0000-0x000000000111A000-memory.dmp
    Filesize

    296KB

  • memory/792-55-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp
    Filesize

    9.9MB

  • memory/792-56-0x000000001B110000-0x000000001B112000-memory.dmp
    Filesize

    8KB