Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-02-2024 19:53

General

  • Target

    icode.exe

  • Size

    274KB

  • MD5

    7fefc276f2e1ae851bef2b3be49ffa83

  • SHA1

    083df00bb408f94805ec1e9cfa70c95cccf1b4c7

  • SHA256

    b6d903a6675cad3991fc497696dd68fd108d835f577c2f97142593c2871461c7

  • SHA512

    4dd1b172b78b444a8a6ca6b3d5987dba30b85600eb97feb6e2ad90288e1d8fc7c1e49be0b9565bbf23ef4f8236e16407f6f671351f4ebc4604ae00bf3f592d7b

  • SSDEEP

    6144:5f+BLtABPDMtBBfn1Y0gIoHOQpafTyclI1D03e7:+tVvgIoHOOR1DF7

Malware Config

Extracted

Family

44caliber

C2

https://discordapp.com/api/webhooks/1177318846365978644/WqRVEpWYXkvEShUxMDfFChXP4hGQTeq-WCw7kZXxlaQ3h4sSnNIoFPbGdna5FGYOsBPj

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\icode.exe
    "C:\Users\Admin\AppData\Local\Temp\icode.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2488
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3296
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\44\Process.txt
      Filesize

      783B

      MD5

      a713d73417dd8ca9c2728582573dce02

      SHA1

      e1538fac81b47bdb8c2af97b629c0bed4be4fbb2

      SHA256

      55691a514112e6482306eb1af11b7541d2b71c5e4d8b78579f441c28e4d6d78c

      SHA512

      ebc5499f6794eca56b564bb5d747323a7e8d2aa5241f0d9e473c37d148efc8c71e54b59fc889186790082bbdef571eca33f38ecd10538118693c212929442a87

    • C:\Users\Admin\AppData\Roaming\44\Process.txt
      Filesize

      1KB

      MD5

      87689c87e20f4adbf9a90b59bd122209

      SHA1

      07f8531d5713ee944a6797c453c2a570cb18e8c4

      SHA256

      e83cf85e5902e3e24f6cad91796095fdefb156100f9a15b8f7c335dfa794737d

      SHA512

      e6e754a319f3289652bf11b40eefaeae6383b5e84b8ebd8db06a4cd3d0751bcf0502f14b54a78092d72359695f47965c6a6661fe9cd7186d18b033ff567b3778

    • memory/2488-0-0x000001D40E9E0000-0x000001D40EA2A000-memory.dmp
      Filesize

      296KB

    • memory/2488-2-0x00007FFE89DA0000-0x00007FFE8A861000-memory.dmp
      Filesize

      10.8MB

    • memory/2488-3-0x000001D40EE00000-0x000001D40EE10000-memory.dmp
      Filesize

      64KB

    • memory/2488-142-0x00007FFE89DA0000-0x00007FFE8A861000-memory.dmp
      Filesize

      10.8MB

    • memory/3296-133-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-129-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-128-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-135-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-136-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-134-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-137-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-138-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-139-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB

    • memory/3296-127-0x0000020445BF0000-0x0000020445BF1000-memory.dmp
      Filesize

      4KB