General

  • Target

    5a673359f805a9349b7dbaa686cbc6e4

  • Size

    5.7MB

  • Sample

    240114-f5xlyscghj

  • MD5

    5a673359f805a9349b7dbaa686cbc6e4

  • SHA1

    2f31abdd1773521363234eb4d73970dbae46bb75

  • SHA256

    b94fcf4ac17020c3f379131719c6cfa33b8da8f930a455b952ad4ad44f888eb0

  • SHA512

    8aa30743bf3601d8395e07ae900f24f2fc7f016556693f0e71f2238165c29e1a296f8b44893f640d7a5d64b74740e76852e65ee844632167b8b4a4d2b7fd4b39

  • SSDEEP

    98304:GswjbjOhJVHrhIW5xvgEEWhl3UE9h4NWvrrhm8AtrljsPojNwn/5xIp:JdtvEykE9hqWXXUMiOn/2

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/867877948820029491/gtNPChnQebtHAxgaee1xYkhdf00jW3BJbkQZcVt_UHg2vTCcm1V7aZkXRIEEl3lxpWMG

Targets

    • Target

      5a673359f805a9349b7dbaa686cbc6e4

    • Size

      5.7MB

    • MD5

      5a673359f805a9349b7dbaa686cbc6e4

    • SHA1

      2f31abdd1773521363234eb4d73970dbae46bb75

    • SHA256

      b94fcf4ac17020c3f379131719c6cfa33b8da8f930a455b952ad4ad44f888eb0

    • SHA512

      8aa30743bf3601d8395e07ae900f24f2fc7f016556693f0e71f2238165c29e1a296f8b44893f640d7a5d64b74740e76852e65ee844632167b8b4a4d2b7fd4b39

    • SSDEEP

      98304:GswjbjOhJVHrhIW5xvgEEWhl3UE9h4NWvrrhm8AtrljsPojNwn/5xIp:JdtvEykE9hqWXXUMiOn/2

    • 44Caliber

      An open source infostealer written in C#.

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks