Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 09:08

General

  • Target

    9197890c445e386627b5aecbdb522110.exe

  • Size

    601KB

  • MD5

    9197890c445e386627b5aecbdb522110

  • SHA1

    5b3fcd7d1a7e2b1afef04e8d3983a14632c3260e

  • SHA256

    206b5291a89b6a58d48c26bfbc954e793eba213823a2b00d69abd589cc189f02

  • SHA512

    c78620ee44a67043f218af3bb2df6edecc8304a7d52a9ca933407d71bb6c858c7eb9eb9219488d1dde8414316dcf9a554e37a391765fb9b27b49726594bae132

  • SSDEEP

    12288:x30MeC3c0J1e3IWxxukZFksJlT752pdfUjYSqI2yQfxLrHJT8EnEcouEfRG:x30MeCM+q8QFkiK7I2ZpLrH

Malware Config

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9197890c445e386627b5aecbdb522110.exe
    "C:\Users\Admin\AppData\Local\Temp\9197890c445e386627b5aecbdb522110.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\44\Process.txt
    Filesize

    397B

    MD5

    e40147df0a503d9d31bf9df422a7dfa2

    SHA1

    143f131b9c30de6ff3c7ae6083a04b5ef92f28b9

    SHA256

    91d81c1689f27dbea04c5c4404f2b8e05c31d9c94a391d4971c075bab4bd9bd3

    SHA512

    64c11541ed670a2b99eea1a61bd68a4484a4fa5ad55163f56afed150c64faf077d42ceb19424c67729c294bd6c5010be31388317b3490d7b1108a2f390cbe45c

  • memory/3056-0-0x0000000000C30000-0x0000000000CD0000-memory.dmp
    Filesize

    640KB

  • memory/3056-1-0x000007FEF5620000-0x000007FEF600C000-memory.dmp
    Filesize

    9.9MB

  • memory/3056-2-0x00000000003C0000-0x00000000003C6000-memory.dmp
    Filesize

    24KB

  • memory/3056-3-0x000000001AE20000-0x000000001AEA0000-memory.dmp
    Filesize

    512KB

  • memory/3056-4-0x000000001ACC0000-0x000000001AD9C000-memory.dmp
    Filesize

    880KB

  • memory/3056-5-0x00000000003D0000-0x00000000003D6000-memory.dmp
    Filesize

    24KB

  • memory/3056-52-0x000007FEF5620000-0x000007FEF600C000-memory.dmp
    Filesize

    9.9MB