Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 10:38

General

  • Target

    Loader.exe

  • Size

    274KB

  • MD5

    c0feb087f1cfa85fdb001e059f4c95c7

  • SHA1

    1d9ab2eb37f85bea36f3e6ded442154181c96964

  • SHA256

    38957fb3708884f1a8befb0c17b0fa81f57005a5de058772cc12bf357c548eab

  • SHA512

    99d641dcebec431d905b83ea89b5b5fadd5c029215345834b604aeca23d25d236bbbe65c2d3179ad9d7597764d1791d9cfd18b3dc2d463acda6e1e72b6159a50

  • SSDEEP

    6144:cf+BLtABPDsth6Ej/UZkI4TjkRy5fafTy4lI1D080T:vtK+I4TjkRyTF1DcT

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1280107935317495880/Q8mmvXU6Bc1Q-R-2e0aAMsbedaMqyt0txCOBc8XSsTRNeUIepUtoX2DE4a6MxP9SzEFB

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    1KB

    MD5

    f4e6012ff7c5e2320ec1db640bc01769

    SHA1

    494357e41dffa955bf31266069942175acd738fa

    SHA256

    03c48b8e39022e49229b1b37817d065745ab759b2366e9d05886b5bed33a4147

    SHA512

    4e178565a2b1773ff139928ced2beb94b61c27edd123c605a3970e8e7d1c2c06074b0535d6af9757a0f94716ff6c2ea87889a9a3366648103d025c164bd00754

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    986B

    MD5

    21ad9f5856c8b71063cd46fc50038923

    SHA1

    d4c796ee040c0b68191d5520b3a5daf21c993ca7

    SHA256

    93a12a85901180bf57a16369078e68759a49927b8b85afc25bf9f0e49e99643a

    SHA512

    12fea09c514dabc04b65d9c0a90e58410aa6af093fbf56277f5766832c1a698324fef0f788425a9d9e70ae511d79c8d52cc6b5163611991916cd65579901f553

  • memory/1080-1-0x0000017F2C240000-0x0000017F2C28A000-memory.dmp
    Filesize

    296KB

  • memory/1080-0-0x00007FFDEB623000-0x00007FFDEB625000-memory.dmp
    Filesize

    8KB

  • memory/1080-31-0x00007FFDEB620000-0x00007FFDEC0E1000-memory.dmp
    Filesize

    10.8MB

  • memory/1080-119-0x00007FFDEB620000-0x00007FFDEC0E1000-memory.dmp
    Filesize

    10.8MB