Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 10:57

General

  • Target

    168ca225e821d31cb57c305ea2116e91.exe

  • Size

    281KB

  • MD5

    168ca225e821d31cb57c305ea2116e91

  • SHA1

    f43f6ea0e3872a51e6ae7edd5ef886b42e03cc3a

  • SHA256

    5fce8b2ae18c35e41d0cc618385c27ba8ed228129d4dc1318e7260f1cd3bc542

  • SHA512

    c238844f508bcd63d2930a0fb53f751bbf8bc7c031115fd4ab1efc7d4f0ddc17bbc94ab443847839df0ecd096a5fac34b4443d4f4ae09bb2bb44f2cc2c5a4b90

  • SSDEEP

    3072:wdHwcyTwduBT+lNd8KzxYc6psXBbgq3QrUSzbDvmueVnqXv46tYBI+2iJOG93hIj:MMwduBylNd9tQ/HDvmueVnqXvPYBJU

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/873017348871823390/rg2sd0oyvYQHl2ZA4ewWhYWL7E3kpvZjKQOQib48rLbJztSPo_u5DDzkkCfQUnjRpZDP

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\168ca225e821d31cb57c305ea2116e91.exe
    "C:\Users\Admin\AppData\Local\Temp\168ca225e821d31cb57c305ea2116e91.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2964 -s 812
      2⤵
        PID:2404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2964-0-0x0000000000E70000-0x0000000000EBC000-memory.dmp
      Filesize

      304KB

    • memory/2964-1-0x000007FEF58C0000-0x000007FEF62AC000-memory.dmp
      Filesize

      9.9MB

    • memory/2964-2-0x000000001B550000-0x000000001B5D0000-memory.dmp
      Filesize

      512KB

    • memory/2964-20-0x000007FEF58C0000-0x000007FEF62AC000-memory.dmp
      Filesize

      9.9MB

    • memory/2964-21-0x000000001B550000-0x000000001B5D0000-memory.dmp
      Filesize

      512KB