Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 09:08

General

  • Target

    9197890c445e386627b5aecbdb522110.exe

  • Size

    601KB

  • MD5

    9197890c445e386627b5aecbdb522110

  • SHA1

    5b3fcd7d1a7e2b1afef04e8d3983a14632c3260e

  • SHA256

    206b5291a89b6a58d48c26bfbc954e793eba213823a2b00d69abd589cc189f02

  • SHA512

    c78620ee44a67043f218af3bb2df6edecc8304a7d52a9ca933407d71bb6c858c7eb9eb9219488d1dde8414316dcf9a554e37a391765fb9b27b49726594bae132

  • SSDEEP

    12288:x30MeC3c0J1e3IWxxukZFksJlT752pdfUjYSqI2yQfxLrHJT8EnEcouEfRG:x30MeCM+q8QFkiK7I2ZpLrH

Malware Config

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9197890c445e386627b5aecbdb522110.exe
    "C:\Users\Admin\AppData\Local\Temp\9197890c445e386627b5aecbdb522110.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3872

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    1KB

    MD5

    b77360019317cdc82fed6978f39ac05d

    SHA1

    661804e6aa60f693850c4de7dc185f3af6eafd1e

    SHA256

    254f1aa80eb614d253257999fb33b634fa908d260aabfb2ae8d53fd86c10e472

    SHA512

    a67d2a9d750975b440ffa90b761320f89ec9b31ef3223e7866cc24d4b4fb0534148520d7b849b47bf7687e8e4697bd428820df1cdda9626e5f799c8ef9a43497

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    739B

    MD5

    a2eb6b483d9639f8d48127eafaa8873a

    SHA1

    ff99dc9b76eea7304eb80261e249a593cec4d536

    SHA256

    4c6bd2a36464f38056b3435c97ddf8c22d478241da009fcd34b04472ed55cd1d

    SHA512

    312825b05a8ec6134c6de08adab1fdbc6aae7b0059b63b494cd81c96aae0b52e77f8ef11674651f7169976de902335dfbabc502f398f26bc6f2a01a3bdb35473

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    1KB

    MD5

    66b342c2747bddd0657203cb0919d718

    SHA1

    08f597241986d47880eb3f808408aabda66aec04

    SHA256

    ac474507ba345c4fa44957bddf0ddc188897c854b225a983aac39a4df622bbf4

    SHA512

    912ddc4154c2a4ab9a319631cca38bb07a3da6b3b91c292e66650002298e926ee0b3309758a97222960f30845e21e662e0473343bc329eb77c0fc5c8252e5fa2

  • memory/3872-0-0x0000000000360000-0x0000000000400000-memory.dmp
    Filesize

    640KB

  • memory/3872-1-0x0000000000B90000-0x0000000000B96000-memory.dmp
    Filesize

    24KB

  • memory/3872-2-0x00007FF8064A0000-0x00007FF806F61000-memory.dmp
    Filesize

    10.8MB

  • memory/3872-3-0x000000001B260000-0x000000001B270000-memory.dmp
    Filesize

    64KB

  • memory/3872-4-0x000000001B370000-0x000000001B44C000-memory.dmp
    Filesize

    880KB

  • memory/3872-5-0x0000000000BA0000-0x0000000000BA6000-memory.dmp
    Filesize

    24KB

  • memory/3872-123-0x00007FF8064A0000-0x00007FF806F61000-memory.dmp
    Filesize

    10.8MB