Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 03:48

General

  • Target

    e04e96b1925a5c445f1ef3016f0b00a2ccbfa89b146c8ea387438a84cc41a94b.exe

  • Size

    303KB

  • MD5

    81395981814527bba10fdc5569ccd4d6

  • SHA1

    32c6d72322fd3722134c27ac5ef8fc6a97bfa703

  • SHA256

    e04e96b1925a5c445f1ef3016f0b00a2ccbfa89b146c8ea387438a84cc41a94b

  • SHA512

    4bb3835cf0655dea57d334127ff9db8a3e67bdb8d29e9a55e7b4273c7c39598da82e27e13a9ffe3b7b2911ab953fcbcbeeda167bbeed07442214e81e845559b9

  • SSDEEP

    6144:Rv1T6MDdbICydeBxbf0G3aLpbwsY6kmA1D0pxZ:RvD10G3alsb31DkZ

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1253304224196984893/JH0PA6nL6myGUIKPz_N_bVCbVnI4WvBPBULf0vxvnyTgGWp80X7oQ3w5M2foj3UdtDl6

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables Discord URL observed in first stage droppers 1 IoCs
  • Detects executables referencing Discord tokens regular expressions 1 IoCs
  • Detects executables referencing credit card regular expressions 1 IoCs
  • Detects executables referencing many VPN software clients. Observed in infosteslers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e04e96b1925a5c445f1ef3016f0b00a2ccbfa89b146c8ea387438a84cc41a94b.exe
    "C:\Users\Admin\AppData\Local\Temp\e04e96b1925a5c445f1ef3016f0b00a2ccbfa89b146c8ea387438a84cc41a94b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2444 -s 896
      2⤵
        PID:2684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2444-0-0x000007FEF6283000-0x000007FEF6284000-memory.dmp
      Filesize

      4KB

    • memory/2444-1-0x0000000000FE0000-0x0000000001032000-memory.dmp
      Filesize

      328KB

    • memory/2444-6-0x000007FEF6280000-0x000007FEF6C6C000-memory.dmp
      Filesize

      9.9MB

    • memory/2444-20-0x000007FEF6283000-0x000007FEF6284000-memory.dmp
      Filesize

      4KB

    • memory/2444-21-0x000007FEF6280000-0x000007FEF6C6C000-memory.dmp
      Filesize

      9.9MB