Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2024 17:15

General

  • Target

    606db2cb19ad7f8e3d20b633a8872330.exe

  • Size

    7.1MB

  • MD5

    606db2cb19ad7f8e3d20b633a8872330

  • SHA1

    3228f2b1051fa71f33a3ffe6e6cf385b1617e175

  • SHA256

    138d8ab76f76ab69c33c1606de29083ef561d98c08350af91849f1dd1bf16d10

  • SHA512

    44438e9ef0cc1211a6be7c861b5a321f14993252030c6a25e981f2b500edb8eb4f083d32c009c5eaee808018958e8fd04cdc4675010c87bb3ef3ac654a1cd8ea

  • SSDEEP

    6144:1OsE5m1O1B0Ln62oeD+ceV3DZgCtCFOzmoziZ+1p24u4Z3bF:YsZA0Nf+rxDCcnzmoziZ+1p24u4j

Malware Config

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\606db2cb19ad7f8e3d20b633a8872330.exe
    "C:\Users\Admin\AppData\Local\Temp\606db2cb19ad7f8e3d20b633a8872330.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    397B

    MD5

    fe3590faea2de6c70e82b2b4e06ff8ef

    SHA1

    5d3e32c8586220f910585ced0f072369ebe2b865

    SHA256

    de2974b1f0f8aa58b40b5a6310d391bfe6c4441cb6b462d333cc76d34002a673

    SHA512

    de9b98fca30666b878fe9a14d2097f9a8787cf8def2aff521c92be607d534d41de43dba3177673f07be3f9e6497921dfd9242f47bd7d31a3ed558fd3ca9be605

  • memory/1068-0-0x0000000001230000-0x000000000127E000-memory.dmp
    Filesize

    312KB

  • memory/1068-1-0x000007FEF5C60000-0x000007FEF664C000-memory.dmp
    Filesize

    9.9MB

  • memory/1068-2-0x000000001B170000-0x000000001B1F0000-memory.dmp
    Filesize

    512KB

  • memory/1068-48-0x000007FEF5C60000-0x000007FEF664C000-memory.dmp
    Filesize

    9.9MB