Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 16:28

General

  • Target

    5d4fa5abb66889e91507124cbdfe40b2.exe

  • Size

    3.4MB

  • MD5

    5d4fa5abb66889e91507124cbdfe40b2

  • SHA1

    e1832578c89188f63141428b3ff8afd0c3055bc2

  • SHA256

    90a0c78f4feaee2f1b928d281637318459ad28552eae36919b02137d3340025c

  • SHA512

    007d36566e559919c5be457d2c4627d0d966bfc326910174ce54fa9f55c7618d1d8bdbd9dc3397cfdbfe94f5c51d9f07d979793415dc67c437d57f235f2a2d49

  • SSDEEP

    98304:nrgqc2GNBkbGr05GkBoFT9nClofZbBI0mR:kqc2SBAGr05GNFVZqLR

Malware Config

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d4fa5abb66889e91507124cbdfe40b2.exe
    "C:\Users\Admin\AppData\Local\Temp\5d4fa5abb66889e91507124cbdfe40b2.exe"
    1⤵
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    397B

    MD5

    f4a0817d2242ccf69f1769592ecd35f8

    SHA1

    43879799a7509b5e3a8a6af84b2d7c27177fd921

    SHA256

    ebceabc4835ece40f7a4b01f1f002cfbb8295a8f1184b10950ef0bc054022404

    SHA512

    2e94c8fc9f744ba1bfe77d5e3fcc31546f6df921eb7f69013f6b7b792640eef8a0adaa2f3a196b18828be7769f69ad1001d1a17666332402354147e1976c128b

  • memory/2940-0-0x0000000000CF0000-0x0000000001066000-memory.dmp
    Filesize

    3.5MB

  • memory/2940-1-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp
    Filesize

    9.9MB

  • memory/2940-2-0x000000001B0C0000-0x000000001B140000-memory.dmp
    Filesize

    512KB

  • memory/2940-3-0x0000000000430000-0x000000000043A000-memory.dmp
    Filesize

    40KB

  • memory/2940-64-0x000000001B0C0000-0x000000001B140000-memory.dmp
    Filesize

    512KB

  • memory/2940-65-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp
    Filesize

    9.9MB