General

  • Target

    6fd43f137db0c8472dc0d64be1190bc6

  • Size

    6.0MB

  • Sample

    240122-vjelksagdq

  • MD5

    6fd43f137db0c8472dc0d64be1190bc6

  • SHA1

    d1feb73da26dcc12198088dacc6dd9caf6417a36

  • SHA256

    232c76d65ab1d36fd73d1c8977bbd63a415a98fc2a7a65648003810584d05ecb

  • SHA512

    f2abf2c3996cd78d35a495ba1b8b951067e9f679ffafb994c53e6cdec8a49034313f4158f6596fd8178ada20b569fa671109381a69b3a4e43c447271152b68ef

  • SSDEEP

    98304:tT1v0Sc5LEgwytj2KJHZpz+v2zU0XWbbr5vMjl2iQu9ntFEPZ8YGpnN6p:l18S6ZyKJz+ezUHQtBEp

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/871356915303710720/aJQeq8OY3wwqIiXWkN97pUlIjJQhxawbR5zbwOuO96jrzWKG4INekUUjRxLOjy9VbIsi

Targets

    • Target

      6fd43f137db0c8472dc0d64be1190bc6

    • Size

      6.0MB

    • MD5

      6fd43f137db0c8472dc0d64be1190bc6

    • SHA1

      d1feb73da26dcc12198088dacc6dd9caf6417a36

    • SHA256

      232c76d65ab1d36fd73d1c8977bbd63a415a98fc2a7a65648003810584d05ecb

    • SHA512

      f2abf2c3996cd78d35a495ba1b8b951067e9f679ffafb994c53e6cdec8a49034313f4158f6596fd8178ada20b569fa671109381a69b3a4e43c447271152b68ef

    • SSDEEP

      98304:tT1v0Sc5LEgwytj2KJHZpz+v2zU0XWbbr5vMjl2iQu9ntFEPZ8YGpnN6p:l18S6ZyKJz+ezUHQtBEp

    • 44Caliber

      An open source infostealer written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks