Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 09:21

General

  • Target

    dda9fdfc7cce385b13c96a10d8634417.exe

  • Size

    1.2MB

  • MD5

    dda9fdfc7cce385b13c96a10d8634417

  • SHA1

    45ac86dfe9f66937d06229840ae40543bb917a47

  • SHA256

    876e5e9bbaf937b3dbcdaf019eee4e2b492ed2cfa47c3e264467ac9c97c052f1

  • SHA512

    3a1fb982a79fe34cf0fedc2600ebe7f796fd0606596e45ebf80d14e2890b06f306969acb69a4374e5ac883e92d58953fe16828d8a00ddfa756eb518b42eece20

  • SSDEEP

    24576:NSVCwS8BA69IxW5iPOdN6Jufj/SPpLv0r9zND5d+53FH4K:NSwa15iPEK2KBM9zNV453F/

Malware Config

Extracted

Family

44caliber

C2

https://discordapp.com/api/webhooks/859014405580783637/J-rOLcLQORAp4rSIpre0H46Lhmzd8QK1hgRFNA4mqYSEz6dtJRq9HsK-id725NgqZTvK

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dda9fdfc7cce385b13c96a10d8634417.exe
    "C:\Users\Admin\AppData\Local\Temp\dda9fdfc7cce385b13c96a10d8634417.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2952

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\44\Browsers\Firefox\Bookmarks.txt
    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • C:\ProgramData\44\Process.txt
    Filesize

    397B

    MD5

    e21b0626ef248a62e3be4dd513cbd776

    SHA1

    8364ed78dc18df8cf3ff1d44537e40ea303dddbb

    SHA256

    040f162026f993771088782a5cbd32e753112af3ee78a806bf7b8166996bee43

    SHA512

    ddfb1f9b77f5245ed62f2d302ef7c326eaa92ec885e589dd99b567c09c7fc5a0910bf3307e021b8210d840c19981c4f537ef32aba940d9bbbe71a2ba5d167ea6

  • memory/2952-0-0x00000000013A0000-0x0000000001750000-memory.dmp
    Filesize

    3.7MB

  • memory/2952-2-0x0000000074D20000-0x000000007540E000-memory.dmp
    Filesize

    6.9MB

  • memory/2952-1-0x00000000013A0000-0x0000000001750000-memory.dmp
    Filesize

    3.7MB

  • memory/2952-3-0x00000000051F0000-0x0000000005230000-memory.dmp
    Filesize

    256KB

  • memory/2952-53-0x00000000013A0000-0x0000000001750000-memory.dmp
    Filesize

    3.7MB

  • memory/2952-54-0x0000000074D20000-0x000000007540E000-memory.dmp
    Filesize

    6.9MB