Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 02:29

General

  • Target

    53012929ee31b655bbba1ac99d13cd3e.exe

  • Size

    2.8MB

  • MD5

    53012929ee31b655bbba1ac99d13cd3e

  • SHA1

    b697673a10128a22baffe14f4887774c17283b3d

  • SHA256

    da170b064b7c9947a5ec0710c7a3e360efe1e1c0bf0d24cd553a942f4345588c

  • SHA512

    62128b9963e04bd7a83eaee84b1aa32fcfed60a3b5559855ac019fbce0abab9e63ea39ab5e563a957be0ea99dfa0543647877e6aa71d9530949012c7bb953ace

  • SSDEEP

    49152:Njbb999c63It6zuxmN27nod8Ml2YBzGDMV4pFb+squ+Of1whSKJ3a:Njbb99953G0uxmcToaYBa5N3zfDwa

Malware Config

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53012929ee31b655bbba1ac99d13cd3e.exe
    "C:\Users\Admin\AppData\Local\Temp\53012929ee31b655bbba1ac99d13cd3e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\JGDPS.exe
        "C:\Users\Admin\AppData\Local\Temp\JGDPS.exe"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    140B

    MD5

    14a2c59fdcfbad64258771cacff91e07

    SHA1

    a01ee587bd2aff1e494a60605e3c172c8485943b

    SHA256

    ae4b63d5ef0078667f94df324ab7ceabf6a9d46eb101929091f86fd0ffe60038

    SHA512

    812dea09c7a17407892dfa027858069cecd5d016031c075b40c4a78ea891a5fca51bda2dcb906a14f5d91ad63e4f549bcdc5ef538ed4535c3b35e2f26ac4223b

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    385B

    MD5

    e7f28eb112680559b8e011cc4134fc4b

    SHA1

    b2720e6038477b4d8794503bbb75880bf760a88d

    SHA256

    26b95a8864306639cdbe05c830cf04024881b3f6a9e9d971f8092a5c3fa542f9

    SHA512

    fe209a618972aa00f2b388e381e6291b13ad2da4db3723c49fbc550d4fc40663e9ada0ab2d92bdc312cfaa9c7b8a2c2c318e9f9955841ebe2f2e692ed55cff7a

  • C:\Users\Admin\AppData\Local\Temp\JGDPS.exe
    Filesize

    382KB

    MD5

    3df913cefd39bded6862ed515f3145b3

    SHA1

    ed72009d15567b6925adf38706251ac5c2e5059a

    SHA256

    6f31c90571a69752ff303795355e2e3092e7a3dd53dc2a53dfcd043dd748187d

    SHA512

    1190d6a015bc06eeafc96093e2ef6fa8a0291d5c57247499e756e2ed18211a558bf51c982036dde25470793184514849d1efc38c7ae366a21bc3d6da7fc62f45

  • C:\Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe
    Filesize

    59KB

    MD5

    66c458f271e98a69d9a98465ce2aae0e

    SHA1

    3c79f9d09b54090ffa00b19fabd052815c24d64b

    SHA256

    3d2d53f41e05f0de602c5d72ed698b75b799ade51fbd41a11a8d4f320073dd6c

    SHA512

    683e6109d2df994828dcf020c0a7723ec564387afc99825f03bec2218c21cf548fedd747a85e998ad7b1c0dad5b74280827a02196d7ad321791284ea50106e76

  • C:\Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe
    Filesize

    369KB

    MD5

    a1054f9fd579ab873023011d25aa7e7a

    SHA1

    20bd7aa49b2be5b95078a138ff9ceb23ac4ce205

    SHA256

    cf17595dede9c93eb06c469500f99eb4b2a9a337e416e8472be93eac49a10c81

    SHA512

    bf3868bb9bb3e128331c468a159263a51e883ba061f0fb006f0a01f37aa9adb21db369134347aa590d91357b5dd0292396297c93f4b27736fa85ecaeb8801d99

  • C:\Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe
    Filesize

    78KB

    MD5

    0f8ea788acfd4d5eaabb0f8c6cb47a14

    SHA1

    9a8aa7dba35c19cff5a99ed92d426b8d0371231b

    SHA256

    c159d63745447d284e090d21f764f72e34ab1860c92c32be3d13a052cfd76e9b

    SHA512

    adc2d1158b810eb719180553a6f703ffa00bf3181050ebfceef6d8e1ca05a507dfb2e5054866ec4c9d1f899eb930d132551f8d48c7e649834a6426cc2dace373

  • \Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe
    Filesize

    25KB

    MD5

    013e86818a66ca8d0113d7ce7e43460f

    SHA1

    a8e8556874fd9a580c3d94415cd91513fe9423bd

    SHA256

    19210917c8990b31642b05ad7a78f91b77c07ece6c59c99c4ee9044d083ec635

    SHA512

    52b14fac419c3f39fe4d9bc4f2c2a2be79e8bb8499c0cab59e04901accfdd7a96a5ed6ab7136ce0f4fab9695385a6c77994f133b6b8360d9de54c5b9512dfd7d

  • \Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe
    Filesize

    60KB

    MD5

    a3467e8ec824e2c739d7e6ff0bf12a7b

    SHA1

    a5c41ccc1a6bcbec9c6d995d31713386733fd162

    SHA256

    98415a617f8cb6bb770ac478fda1b215e71f0ea4ccbd5c45231925c09aa35ebb

    SHA512

    34572b17f7bba248bf85d8433d1c68e7aa048576121dbfeb57ad19fcacaaf3286e2b7581b2b8abfa7efba4d0ba0ac92d578921591c1d2f1b2b5eb0c7db5c9ffa

  • \Users\Admin\AppData\Local\Temp\JGDPS.sfx.exe
    Filesize

    61KB

    MD5

    80e724b1a95968e3f9d6451164d6ea0b

    SHA1

    869972176dbaa37b4231ded8730b3de54d5342b4

    SHA256

    2261f8c40b1a3e81bbc365995a5a20a3c7648611edcfa0da6f92f3305da933bf

    SHA512

    bcb074551995409c2355faa043573ef794bee7b3a77ec076691a699f0092db210e7ca6f6dc81bac604d0814a075a32a8dfbff9f98ed06add19c6de32c26feff0

  • memory/2628-31-0x0000000000950000-0x00000000009B6000-memory.dmp
    Filesize

    408KB

  • memory/2628-32-0x000007FEF5F90000-0x000007FEF697C000-memory.dmp
    Filesize

    9.9MB

  • memory/2628-33-0x000000001B510000-0x000000001B590000-memory.dmp
    Filesize

    512KB

  • memory/2628-96-0x000007FEF5F90000-0x000007FEF697C000-memory.dmp
    Filesize

    9.9MB