General

  • Target

    setup.exe

  • Size

    1.0MB

  • Sample

    221123-tfa9badh65

  • MD5

    068b814729f1551a3c70948c272aab19

  • SHA1

    df09efe5bf2dc3becd036fc093e2d55a15420784

  • SHA256

    428b9f5ed5e3be5456fa65110d9a815fd6f75a8c41764874baa4c88b90397ca2

  • SHA512

    16093eb09d49b0e20c87fa0c8632861083402ccad9f30a5d6ba9cb04d3b5d7b270831fb88d1448e08cca7efa3ad435bd81919e5a9c2214c9a87602cd2dac6781

  • SSDEEP

    24576:ZEKhoSmPiUn1jPT6oo8Ox9IXiwdLCoFVkl31VVTK:6Khq198KyqFVk5V

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1043626101374722138/8xjZH2IjxwGT5aAEHFsAIW0nkW0RHIIuUmTxgat5PUV7dxRM1ocpOk0zFZpczNcvlCjk

Targets

    • Target

      setup.exe

    • Size

      1.0MB

    • MD5

      068b814729f1551a3c70948c272aab19

    • SHA1

      df09efe5bf2dc3becd036fc093e2d55a15420784

    • SHA256

      428b9f5ed5e3be5456fa65110d9a815fd6f75a8c41764874baa4c88b90397ca2

    • SHA512

      16093eb09d49b0e20c87fa0c8632861083402ccad9f30a5d6ba9cb04d3b5d7b270831fb88d1448e08cca7efa3ad435bd81919e5a9c2214c9a87602cd2dac6781

    • SSDEEP

      24576:ZEKhoSmPiUn1jPT6oo8Ox9IXiwdLCoFVkl31VVTK:6Khq198KyqFVk5V

    • 44Caliber

      An open source infostealer written in C#.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Tasks