General

  • Target

    736a9be813a4658c3175082adfac608e

  • Size

    1.1MB

  • Sample

    240125-b8gmpaeaep

  • MD5

    736a9be813a4658c3175082adfac608e

  • SHA1

    8f1cced332b2faa62f4574a81a44ba35e4493730

  • SHA256

    69ced06ad3bc263adc214a2c2a3c14169cc8f1ffd1d9878ce8cb6daa46124610

  • SHA512

    810434e369b4d6c01952ec80990c0548159c3637b9347b1578b08705fefa6a6dfde4f6d58cb2c337a322c962903b4e23ee64358704c2ee9cf5343ed91e9b59ca

  • SSDEEP

    24576:BiSvJKfOVWGK+PvpWuiWIp28LjUbXm13aqejgcegXTlMf8Bxq:JKfIG+PvpWhiXm13aN5XZ

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/864993390039138344/KcIraJ14D-c_gxt8b62QhfVu_PGaoIgxX5A9WLR2Iw9WLUoF8VGIsnRR969mXFvP0Unf

Targets

    • Target

      736a9be813a4658c3175082adfac608e

    • Size

      1.1MB

    • MD5

      736a9be813a4658c3175082adfac608e

    • SHA1

      8f1cced332b2faa62f4574a81a44ba35e4493730

    • SHA256

      69ced06ad3bc263adc214a2c2a3c14169cc8f1ffd1d9878ce8cb6daa46124610

    • SHA512

      810434e369b4d6c01952ec80990c0548159c3637b9347b1578b08705fefa6a6dfde4f6d58cb2c337a322c962903b4e23ee64358704c2ee9cf5343ed91e9b59ca

    • SSDEEP

      24576:BiSvJKfOVWGK+PvpWuiWIp28LjUbXm13aqejgcegXTlMf8Bxq:JKfIG+PvpWhiXm13aN5XZ

    • 44Caliber

      An open source infostealer written in C#.

    • Modifies WinLogon for persistence

    • UAC bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks