Analysis

  • max time kernel
    64s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-02-2024 12:38

General

  • Target

    insert.exe

  • Size

    303KB

  • MD5

    75f4a7eb42956cce075268869f74c146

  • SHA1

    34f40b2238734969022044e2315b9727e2862c5a

  • SHA256

    3d19792141d8893427962d74a10d815cbd2c8c5eee06d0605b58f98f21a69d21

  • SHA512

    4b102bc72111035b9a1f2848a4edb1c80561882e88e9165e4f3d0b4453c5d5c543f1ca1b7d2e9bcb31b8afd75dddfb0d87174f917fa13d7c279415560e4ee2b1

  • SSDEEP

    6144:9b4T6MDdbICydeBrdcQG3yf51+z6jmA1D0Oy3:9bGhcQG3yB1mY1DU3

Malware Config

Extracted

Family

44caliber

C2

https://discordapp.com/api/webhooks/1211399238731304960/uTJAiSYIaZ0ii5iUD_ZljLDK4lGwoOh_fT-W7Z6vwn1fn5M28JYj1RRD6L3bDd7OYqs8

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\insert.exe
    "C:\Users\Admin\AppData\Local\Temp\insert.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5040
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3876
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3876-43-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-35-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-44-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-45-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-37-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-36-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-46-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-41-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-47-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/3876-42-0x000001C504ED0000-0x000001C504ED1000-memory.dmp
      Filesize

      4KB

    • memory/5040-0-0x00000175E6900000-0x00000175E6952000-memory.dmp
      Filesize

      328KB

    • memory/5040-12-0x00007FFFDF9C0000-0x00007FFFE0481000-memory.dmp
      Filesize

      10.8MB

    • memory/5040-34-0x00007FFFDF9C0000-0x00007FFFE0481000-memory.dmp
      Filesize

      10.8MB

    • memory/5040-26-0x00000175E8F40000-0x00000175E8F50000-memory.dmp
      Filesize

      64KB