Analysis

  • max time kernel
    120s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2022 19:50

General

  • Target

    62842fba1bad0f14497d674dcc2ce5b74c6dc781b56d9be7b22abc0e6e84e299.exe

  • Size

    274KB

  • MD5

    88c05e490c59382d1d19886fe0fff325

  • SHA1

    e9cf39409ef4569c21cc10b2fd4f040e19b6a4ee

  • SHA256

    62842fba1bad0f14497d674dcc2ce5b74c6dc781b56d9be7b22abc0e6e84e299

  • SHA512

    7b4511fe6c98627dc57ac2fdb32083a38f290542bcbe08bd8ca566def4bf61e4e02db1e46d525ce946f0caf55fb9e0f1e43d09129e4992bb9bc1b3b39cf6e052

  • SSDEEP

    6144:af+BLtABPDWlR1ZroWT0Ilb5wqlYeJOlA1D0LfN:rluK0Ilb5/lYeR1D+N

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/995248566551453789/dAKoCwfwxZLio1kYw1hDPwWmGXZm_oc0bPueRJeTs24o8dr_hgZncoNldxhaZ5_em0Ve

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62842fba1bad0f14497d674dcc2ce5b74c6dc781b56d9be7b22abc0e6e84e299.exe
    "C:\Users\Admin\AppData\Local\Temp\62842fba1bad0f14497d674dcc2ce5b74c6dc781b56d9be7b22abc0e6e84e299.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3232
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3232-132-0x000001C1556E0000-0x000001C15572A000-memory.dmp
    Filesize

    296KB

  • memory/3232-133-0x00007FFD6C7C0000-0x00007FFD6D281000-memory.dmp
    Filesize

    10.8MB

  • memory/3232-134-0x00007FFD6C7C0000-0x00007FFD6D281000-memory.dmp
    Filesize

    10.8MB