General

  • Target

    b1263c9f84848b96f7754daf18905a89837a64f81d219efacd54573201fcb87f

  • Size

    413KB

  • Sample

    231212-vfnp3sacg4

  • MD5

    1777bf83c011f0788ada715b52109451

  • SHA1

    94a8481b3a7230d8afa0f33f1a23dc538c4857d7

  • SHA256

    b1263c9f84848b96f7754daf18905a89837a64f81d219efacd54573201fcb87f

  • SHA512

    c23d4b04fa22f1b22d9b066fd5a3947090bd7f07ffaa0b18f6ec76f4aab6189f4010b8c07deeec0b6cb714076b2c5979d8a9210457c07169365dd640170463bb

  • SSDEEP

    3072:3YRz3q+7/MIx2jgG0k68TlzWh14aPrEBCS4YLOZ2IJWvSnE9lmyg9:34Dq+jMIx8Ikxl6UaPg7ty2/SEet

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1167482850669506590/XPbC-QMgZk-g5lpCED6exclk3YJMn-e8Xl96345o1pqvB_PUpcdO3qdCTNwrb0TbEW7h

Targets

    • Target

      b1263c9f84848b96f7754daf18905a89837a64f81d219efacd54573201fcb87f

    • Size

      413KB

    • MD5

      1777bf83c011f0788ada715b52109451

    • SHA1

      94a8481b3a7230d8afa0f33f1a23dc538c4857d7

    • SHA256

      b1263c9f84848b96f7754daf18905a89837a64f81d219efacd54573201fcb87f

    • SHA512

      c23d4b04fa22f1b22d9b066fd5a3947090bd7f07ffaa0b18f6ec76f4aab6189f4010b8c07deeec0b6cb714076b2c5979d8a9210457c07169365dd640170463bb

    • SSDEEP

      3072:3YRz3q+7/MIx2jgG0k68TlzWh14aPrEBCS4YLOZ2IJWvSnE9lmyg9:34Dq+jMIx8Ikxl6UaPg7ty2/SEet

    • 44Caliber

      An open source infostealer written in C#.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks