Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 17:22

General

  • Target

    b1182007e714621a5ecbfd6fbe486889cd16c2099eea069ab787b8edeade1cdb.exe

  • Size

    274KB

  • MD5

    57ccf63a7e54b14239f13b49c90c6624

  • SHA1

    dad4d1a51104b449f5c68d6e367c1e330c3d689b

  • SHA256

    b1182007e714621a5ecbfd6fbe486889cd16c2099eea069ab787b8edeade1cdb

  • SHA512

    4061844766b440f483bce85e900e1e121780eb57e7b47d7a13ddcd34c48de02bd9c55fc2350174e3efeeccecb6505d112feac8c8049414857e6f1d5fb90ef271

  • SSDEEP

    6144:uf+BLtABPDM5pPTgxWGomsXSb6WtafTy8lI1D0lvP:R57hmsXS6Yx1DSP

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1180235571138936842/0LJ571UFuTLaKpO7KBs12_uE0OnG-UkEHb7l8uaUnAlrrOyMv1lU6nnxKlX7bg-fad7L

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1182007e714621a5ecbfd6fbe486889cd16c2099eea069ab787b8edeade1cdb.exe
    "C:\Users\Admin\AppData\Local\Temp\b1182007e714621a5ecbfd6fbe486889cd16c2099eea069ab787b8edeade1cdb.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\44\Process.txt
    Filesize

    245B

    MD5

    72414d3151869e3b0cf08be9c72dcf22

    SHA1

    3c29ee48da08d3c8bbdeb45b0344ab6839747393

    SHA256

    3cdf9c7784d741fb4ac831aa003391912a9b1da3070c662003f340ee24f83e50

    SHA512

    957324c11e6a1f11d6c731a20c0239f1b9e0890245c86c3ec055a21f80dc4b019e8e3e139338e3c28085090ffb51e2a8f32599ad20f38fc2d1b9a3ef91e85824

  • memory/1788-0-0x0000000000D70000-0x0000000000DBA000-memory.dmp
    Filesize

    296KB

  • memory/1788-1-0x000007FEF5160000-0x000007FEF5B4C000-memory.dmp
    Filesize

    9.9MB

  • memory/1788-2-0x0000000000B90000-0x0000000000C10000-memory.dmp
    Filesize

    512KB

  • memory/1788-49-0x000007FEF5160000-0x000007FEF5B4C000-memory.dmp
    Filesize

    9.9MB