Analysis

  • max time kernel
    205s
  • max time network
    223s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 22:24

General

  • Target

    d5c05da57fa20048e35e6ef498b3dd0bcb92eaea3997e8a7009b38b8a15c4e86_JC.exe

  • Size

    274KB

  • MD5

    40e3881d6c0898f6a5c24940b54a69a2

  • SHA1

    f3da392ee4fb703255eff7ee8a83f23c2bb02987

  • SHA256

    d5c05da57fa20048e35e6ef498b3dd0bcb92eaea3997e8a7009b38b8a15c4e86

  • SHA512

    9013a696cda9be776f0a5ee66aece8716662121e69c5be056c8567eabed8fea91641e50714962438efb57da1b1ff1d4a2c3211e65be10a9e7833e647f700eb8b

  • SSDEEP

    6144:ef+BLtABPDMtBBfn1Y0gIoHOQZafTy8lI1D0Cbg:1tVvgIoHO+x1DRg

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1155120137612034188/cdy5wHbWmzOOyiX6nZbn5OlBuBidB8er7f1281hl7JRUP1iVFGnh9s57SwGqJtsdtgrx

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5c05da57fa20048e35e6ef498b3dd0bcb92eaea3997e8a7009b38b8a15c4e86_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\d5c05da57fa20048e35e6ef498b3dd0bcb92eaea3997e8a7009b38b8a15c4e86_JC.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    1KB

    MD5

    56343423baf3482d0db314e619f0a4f5

    SHA1

    f0a2271130896e0cfcbf35c8f5defa6f6bf23cdf

    SHA256

    abaa9cea9814e3293197592b141a0e95cf37e2f27aa970f73d07ab5badbbf3f3

    SHA512

    f38eaa5014dddd3723f526cbc70d2719d6c7fb2d4a53facee370d376fe758ed02f42759cc354f76cc5cefbaf9322555006b4b8b0b8780f974865115f8a8e0ce8

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    1KB

    MD5

    56343423baf3482d0db314e619f0a4f5

    SHA1

    f0a2271130896e0cfcbf35c8f5defa6f6bf23cdf

    SHA256

    abaa9cea9814e3293197592b141a0e95cf37e2f27aa970f73d07ab5badbbf3f3

    SHA512

    f38eaa5014dddd3723f526cbc70d2719d6c7fb2d4a53facee370d376fe758ed02f42759cc354f76cc5cefbaf9322555006b4b8b0b8780f974865115f8a8e0ce8

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    1KB

    MD5

    56343423baf3482d0db314e619f0a4f5

    SHA1

    f0a2271130896e0cfcbf35c8f5defa6f6bf23cdf

    SHA256

    abaa9cea9814e3293197592b141a0e95cf37e2f27aa970f73d07ab5badbbf3f3

    SHA512

    f38eaa5014dddd3723f526cbc70d2719d6c7fb2d4a53facee370d376fe758ed02f42759cc354f76cc5cefbaf9322555006b4b8b0b8780f974865115f8a8e0ce8

  • memory/2548-0-0x000001D167020000-0x000001D16706A000-memory.dmp
    Filesize

    296KB

  • memory/2548-1-0x00007FFE786E0000-0x00007FFE791A1000-memory.dmp
    Filesize

    10.8MB

  • memory/2548-2-0x000001D168CC0000-0x000001D168CD0000-memory.dmp
    Filesize

    64KB

  • memory/2548-32-0x00007FFE786E0000-0x00007FFE791A1000-memory.dmp
    Filesize

    10.8MB

  • memory/2548-33-0x000001D168CC0000-0x000001D168CD0000-memory.dmp
    Filesize

    64KB

  • memory/2548-123-0x00007FFE786E0000-0x00007FFE791A1000-memory.dmp
    Filesize

    10.8MB