Analysis

  • max time kernel
    148s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2024 18:47

General

  • Target

    4e896524210ad3a26c70e5b835a7f791.exe

  • Size

    598KB

  • MD5

    4e896524210ad3a26c70e5b835a7f791

  • SHA1

    56266f2cfcccaadd39a76fd2b71f776d81777f7e

  • SHA256

    9aa6cc584cb71f79cd0bed533930514f04b3f1f84163cd0fa5808e6d88d26362

  • SHA512

    bfa8ed75ec6da65875ca654092930cd3ebac0f8e8f2c1650c9dc67e570de5f4622edd20d4b7398365e0bcba2e52c8b5214221fd347c296065bbc40913ea046de

  • SSDEEP

    12288:1tqe3zJK6Y69eyXf1DBLP/NtvEbCzCo06qVwe6FQp9ioP0:bdI6F3PTsbCx06qH6F4RP

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/855417360688480256/JUyPPd3soXD0X_vllpMQMEAEAMSAs1J4iX2r2jRuXhB3kX2tHimYk-jMIi71U29HYoiG

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e896524210ad3a26c70e5b835a7f791.exe
    "C:\Users\Admin\AppData\Local\Temp\4e896524210ad3a26c70e5b835a7f791.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4164

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\44\Process.txt
    Filesize

    1KB

    MD5

    279f3b4a005961bee8d6141feb2831ae

    SHA1

    d5f7fa81a9b47d1f22a4f58773e700336406d31a

    SHA256

    58f12f29ff7a597bbd8e6408e79d5399adc4574231f0e9a9b334de08bb64698e

    SHA512

    f1f32e6de1616c1fe4fc533fb303d084f5f969f4f0d3462042a45978e3c658ab1e486ae7d9de1a223721074b95da4e4552a1b10b8ac4fa6a338c6ee62f3ea8ae

  • C:\ProgramData\44\Process.txt
    Filesize

    732B

    MD5

    6eaa30abe68c4d94d0746aec2e9c71ae

    SHA1

    1262e9a77db7e91ce4c6acb0e8f32834db01bc9e

    SHA256

    0f87770b40d526dcd8fc45f434a93f9a75c55d44e75aee8b3e3b253a9457c54c

    SHA512

    0dd5f9ccb06b7f98975c60e44d3b9336a8bafb4355ae4055a4757f5818cb9a919b29d445faa4756bcb948ec29ef6dd0f80f7dd74d3d498864039e20976689dbb

  • C:\ProgramData\44\Process.txt
    Filesize

    1KB

    MD5

    5ebc6f5caf0f3ba7e397acd46793d29d

    SHA1

    f6b2080667ab8b840c508035a2bd4ff79e3c745e

    SHA256

    4fea31df146bde4f638a22a4f9371359fd7e5183fa3676b6ce0bbb746502d4c1

    SHA512

    b32edd15b665e020453222c207ac0bc5145ff4580351932f888839876735a344bb646cbc59bc52592924729533457d7a76c347365c566882bb26f4929bef9325

  • memory/4164-0-0x0000000000940000-0x00000000009DA000-memory.dmp
    Filesize

    616KB

  • memory/4164-32-0x000000001B5E0000-0x000000001B5F0000-memory.dmp
    Filesize

    64KB

  • memory/4164-31-0x00007FF9D7B80000-0x00007FF9D8641000-memory.dmp
    Filesize

    10.8MB

  • memory/4164-125-0x00007FF9D7B80000-0x00007FF9D8641000-memory.dmp
    Filesize

    10.8MB