Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2024 06:21

General

  • Target

    83adc552ebe34214c22d8c08fee3e532.exe

  • Size

    7.2MB

  • MD5

    83adc552ebe34214c22d8c08fee3e532

  • SHA1

    3542ae18dd86de8b13c3091a4196e44bae6b101e

  • SHA256

    85fd6b4f8248c71e5e5d5d6c361290933e9591ccd99b505a59d92e1b52201864

  • SHA512

    6ea0a39b09a752b1b440e3c26766013117fac0aac3e70b1907bc401c9b35eaa65e77dcfaaab3b58514bf5fc9b737d235a2f0184fa121c695e4a65eb5eab28178

  • SSDEEP

    6144:1OsE5m1O1B0Ln62oeD+ceV3DZgCtCFOzmoziZ+1p24u4Z3bF:YsZA0Nf+rxDCcnzmoziZ+1p24u4j

Malware Config

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83adc552ebe34214c22d8c08fee3e532.exe
    "C:\Users\Admin\AppData\Local\Temp\83adc552ebe34214c22d8c08fee3e532.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-0-0x0000000000B00000-0x0000000000B4E000-memory.dmp
    Filesize

    312KB

  • memory/1152-1-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp
    Filesize

    9.9MB

  • memory/1152-2-0x000000001B240000-0x000000001B2C0000-memory.dmp
    Filesize

    512KB

  • memory/1152-50-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp
    Filesize

    9.9MB