Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 20:46

General

  • Target

    548a6a63ed47c3ffec35a49139a71537.exe

  • Size

    13.1MB

  • MD5

    548a6a63ed47c3ffec35a49139a71537

  • SHA1

    efd633af58692e7189a6c3c63317c310884841c9

  • SHA256

    927bd6cdc3db441da001022f2e9a4091027f857ca6b7787a2acf87766cc8d9a3

  • SHA512

    a6097350d0f3df88c553e0a8b498162515754ab29e92cb3ca2b2299f62b2c5dde6c5310d7d3aef1225376fc08db8bfb6fc24600bffb39859fc872d8df25c8965

  • SSDEEP

    393216:pcChW/Sh1Y8pgQBL1jpQIcaMzWz8yNb3:aV/Sh18adMzWIyh3

Malware Config

Extracted

Family

44caliber

C2

https://discordapp.com/api/webhooks/873463242905755648/toN0X9zZYgcbFlkZ7jCqLk4I_sGhgsbHl5HJ9jgcfMn_Sw0HRHJneP9bBZz01msNSKLJ

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\548a6a63ed47c3ffec35a49139a71537.exe
    "C:\Users\Admin\AppData\Local\Temp\548a6a63ed47c3ffec35a49139a71537.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\autoit.exe
      "C:\Users\Admin\AppData\Local\Temp\autoit.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2720
    • C:\Users\Admin\AppData\Local\Temp\MultiHack.exe
      "C:\Users\Admin\AppData\Local\Temp\MultiHack.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2696
  • C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe
    "C:\Users\Admin\AppData\Local\Temp\MultiHack v2.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MultiHack.exe
    Filesize

    1.1MB

    MD5

    94127a32efd1e0c567d78d31cf6da3eb

    SHA1

    72544197e8f1bb4aa5468c6150eb17165f2d1669

    SHA256

    cb35cad6ee87fc00930928ced71b7a55797fad3e9b7585e5daf49b4ef534db23

    SHA512

    4dfd946e4384834e3d5d6596e11ba408e2f9c1bf5cf77e6ca059de49997fa36242ec57f3fee10dd1402309b67b1a3c2ca15d5932580d9cd7f66f36e97561a5f0

  • C:\Users\Admin\AppData\Local\Temp\MultiHack.exe
    Filesize

    1.4MB

    MD5

    254fc0f59df2a85df3306e7f6f7ebfd2

    SHA1

    874b53dc36ca17a3a8e2069ccab66bc7c31740f6

    SHA256

    63069aa52c995abb6c5256fad5d9889543738bee81fb51ef3b5cf1471af37574

    SHA512

    83b50b65c83aa8978bab0431da9e00d89dcd2bed3c862bddfd318f5d5cdc3223aa4d6c7b56a8931863cc73df6a79eabc7211fd00a65705483fdd7a9eeece8105

  • C:\Users\Admin\AppData\Local\Temp\MultiHack.exe
    Filesize

    92KB

    MD5

    519a8005ea3e00ca41163e35f77bc0bd

    SHA1

    4dd20264d201b0269ac2d540945843f5ee4e9726

    SHA256

    de27413bc5befc482d384b2542a409cc7b1b860ab6559125afc9c3e1d60a68a3

    SHA512

    06492a6e11bece1983e2431cf1f76266b6fd624cf7db5003f6187cc0b44ea5dcd975353f833d7efc36b296a1b70a6d4287c0f4522ebcbe80c54858e9419cd580

  • C:\Users\Admin\AppData\Local\Temp\autoit.exe
    Filesize

    386KB

    MD5

    f98595c89b92ce1e46c0e1ef431afd33

    SHA1

    42f8e837d266c2482ae919b284a3328ed7aedbc6

    SHA256

    87d8fc536708bc40d118af63d51353b66543a377ce157a91abbb71c34630ed36

    SHA512

    49f8e86ce5159c40bb24cd3011590454c9b0e6871a91a5cfcd3b3669ae43a275e398b412c44b3d7cfc5ea7bd0a6c4438645982be282f50e02f9eaeda107238a6

  • C:\Users\Admin\AppData\Local\Temp\autoit.exe
    Filesize

    1024KB

    MD5

    521a5b5b9ce193e9992051b0988120bc

    SHA1

    edcf031b14d6205d427f9e392c039c11766ad2c1

    SHA256

    ecf5ab67d4755eddb3ab4cff91417ae1eddbc5cab0ebc51ac6160939a11d8a41

    SHA512

    dbbc089b8d18b3cdf027964a80945758ca5d393c99dc3e9a3b161ebf550740db984d8f8d60752517a7bcf87863be4ac1574faffe3dbf9f24ea765dede7dfd8e4

  • \Users\Admin\AppData\Local\Temp\MultiHack v2.exe
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1676-0-0x0000000000990000-0x00000000016AC000-memory.dmp
    Filesize

    13.1MB

  • memory/1676-22-0x000007FEF6440000-0x000007FEF6E2C000-memory.dmp
    Filesize

    9.9MB

  • memory/1676-1-0x000007FEF6440000-0x000007FEF6E2C000-memory.dmp
    Filesize

    9.9MB

  • memory/1676-2-0x000000001BD30000-0x000000001BDB0000-memory.dmp
    Filesize

    512KB

  • memory/2696-38-0x0000000003D70000-0x000000000411C000-memory.dmp
    Filesize

    3.7MB

  • memory/2696-39-0x0000000003D70000-0x000000000411C000-memory.dmp
    Filesize

    3.7MB

  • memory/2696-40-0x0000000003D70000-0x000000000411C000-memory.dmp
    Filesize

    3.7MB

  • memory/2696-193-0x0000000003D70000-0x000000000411C000-memory.dmp
    Filesize

    3.7MB

  • memory/2708-44-0x0000000001340000-0x00000000016EC000-memory.dmp
    Filesize

    3.7MB

  • memory/2708-45-0x00000000749C0000-0x00000000750AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2708-46-0x0000000005310000-0x0000000005350000-memory.dmp
    Filesize

    256KB

  • memory/2708-42-0x0000000001340000-0x00000000016EC000-memory.dmp
    Filesize

    3.7MB

  • memory/2708-192-0x00000000749C0000-0x00000000750AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2708-191-0x0000000001340000-0x00000000016EC000-memory.dmp
    Filesize

    3.7MB