Analysis

  • max time kernel
    77s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2022 17:49

General

  • Target

    92d0c62a52697171974ccbfff4efafe8285a617d6463cac3e78ec941cc8060cd.exe

  • Size

    274KB

  • MD5

    c900c17cffaac82449099c52e1b2f073

  • SHA1

    06744242dfc6d1d080c65c3e294c2d5f07935638

  • SHA256

    92d0c62a52697171974ccbfff4efafe8285a617d6463cac3e78ec941cc8060cd

  • SHA512

    d525dd143b01015d1c1f6c69193dd7d6f5e72c910c13ea002ee401bf6c65447c2b4e47caf948dcb477eaee643bcb9f2247aa9422f928d287ae5d47b5120b8b56

  • SSDEEP

    6144:qf+BLtABPDFLjN9eUGWP3J+rx3b/DHHIX+h41V6GIeyX6RA1D0Ka5:8N8UGWP3Jsb/DHHIgY69eyXf1Do5

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/839000917927919637/lZDPbQWPECLvaoegkMT0FQLz19zI5bdWBVapDdtFn-4y7ZeP03BGKkwY1jCKD2h-AwEX

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92d0c62a52697171974ccbfff4efafe8285a617d6463cac3e78ec941cc8060cd.exe
    "C:\Users\Admin\AppData\Local\Temp\92d0c62a52697171974ccbfff4efafe8285a617d6463cac3e78ec941cc8060cd.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2796-132-0x0000000000B10000-0x0000000000B5A000-memory.dmp
    Filesize

    296KB

  • memory/2796-133-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
    Filesize

    10.8MB

  • memory/2796-134-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
    Filesize

    10.8MB