General

  • Target

    4e66b442315b528793daf29f272beb6e

  • Size

    13.2MB

  • Sample

    240109-qh282abcan

  • MD5

    4e66b442315b528793daf29f272beb6e

  • SHA1

    5085c7f9d376063e9544fc9fe6c94a3567fae67d

  • SHA256

    f920013efc8d6839e9ff3a2ce43010e1fb46a941a95f99b8c39335d1fbb1bc29

  • SHA512

    5165565ebc68a408842cf6ea6bf14d60172d2f4fc2c684d16235db2368ae12f53277580fc2103eda1fc102bc68e8742882ab78e74b31ee686bd3c3c5941d89e1

  • SSDEEP

    393216:CWeWk6XZcIgBBQFOnQ+NZrqCkbEp+DNjyymL8AV:Cz6J7gP8OnQctRQg+hyyW

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/864993390039138344/KcIraJ14D-c_gxt8b62QhfVu_PGaoIgxX5A9WLR2Iw9WLUoF8VGIsnRR969mXFvP0Unf

Targets

    • Target

      4e66b442315b528793daf29f272beb6e

    • Size

      13.2MB

    • MD5

      4e66b442315b528793daf29f272beb6e

    • SHA1

      5085c7f9d376063e9544fc9fe6c94a3567fae67d

    • SHA256

      f920013efc8d6839e9ff3a2ce43010e1fb46a941a95f99b8c39335d1fbb1bc29

    • SHA512

      5165565ebc68a408842cf6ea6bf14d60172d2f4fc2c684d16235db2368ae12f53277580fc2103eda1fc102bc68e8742882ab78e74b31ee686bd3c3c5941d89e1

    • SSDEEP

      393216:CWeWk6XZcIgBBQFOnQ+NZrqCkbEp+DNjyymL8AV:Cz6J7gP8OnQctRQg+hyyW

    • 44Caliber

      An open source infostealer written in C#.

    • Modifies WinLogon for persistence

    • UAC bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Tasks