General

  • Target

    b6a21ab39a7778dc807009a9cd23d82c

  • Size

    943KB

  • Sample

    240306-ga9hpsca91

  • MD5

    b6a21ab39a7778dc807009a9cd23d82c

  • SHA1

    817268a507ce95db80028c0b0b095a3b3ed1cbc3

  • SHA256

    6723c608be16ce8a8e79c52dfae90c4fefa55b386411ac977d9565e4308c727d

  • SHA512

    7587c25beb4853fe58cfd8c2cce0f0de0dd4e976824e580e4c2d71271f542ec6f9fbc0d7958e6da483dfe5e2a317e5dc6091c12319d2d94bfbfa973fbcd5a869

  • SSDEEP

    24576:iiSvJKfOVWGK+PvpWuiWIpOEYWtR167N:kKfIG+PvpWI4ti7

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/864993390039138344/KcIraJ14D-c_gxt8b62QhfVu_PGaoIgxX5A9WLR2Iw9WLUoF8VGIsnRR969mXFvP0Unf

Targets

    • Target

      b6a21ab39a7778dc807009a9cd23d82c

    • Size

      943KB

    • MD5

      b6a21ab39a7778dc807009a9cd23d82c

    • SHA1

      817268a507ce95db80028c0b0b095a3b3ed1cbc3

    • SHA256

      6723c608be16ce8a8e79c52dfae90c4fefa55b386411ac977d9565e4308c727d

    • SHA512

      7587c25beb4853fe58cfd8c2cce0f0de0dd4e976824e580e4c2d71271f542ec6f9fbc0d7958e6da483dfe5e2a317e5dc6091c12319d2d94bfbfa973fbcd5a869

    • SSDEEP

      24576:iiSvJKfOVWGK+PvpWuiWIpOEYWtR167N:kKfIG+PvpWI4ti7

    • 44Caliber

      An open source infostealer written in C#.

    • Modifies WinLogon for persistence

    • UAC bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks