Analysis

  • max time kernel
    30s
  • max time network
    30s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-05-2024 22:33

General

  • Target

    Insidious.exe

  • Size

    303KB

  • MD5

    35cdf56ee1f012a2f44a0812c2a56105

  • SHA1

    bf3475fa2d1709a731e87c02427ff4c0f04e1448

  • SHA256

    7a5f3666857fbcb8e1118d1a4366614c8c38d57bd2b8c699c0ab4ab2a89d390c

  • SHA512

    121694ad85f7ff5ba3c2f14382c3f5d339f3ffdc4de1c62fde3801a1e20d59735387c376c28acd14f6821e6bd28835f77e697c83653839d6977760ef220198e7

  • SSDEEP

    6144:GfcT6MDdbICydeBO0wkGV6/dJLRF6LmA1D0WFX:GfKkkGV6jLDw1DzX

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1244019870862020659/tVxVfR9TpY0IyzuyrjO17JbdHh2NjTS8KiM8KzKmHrEAjcnkS2I3rTkkVdlqcBGrIYFZ

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Insidious.exe
    "C:\Users\Admin\AppData\Local\Temp\Insidious.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4852
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
    1⤵
      PID:3332
    • C:\Windows\System32\oobe\UserOOBEBroker.exe
      C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      PID:1432
    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
      C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
      1⤵
        PID:2888
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc
        1⤵
          PID:4496
        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
          C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
          1⤵
            PID:4084

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          2
          T1552

          Credentials In Files

          2
          T1552.001

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2024-5-28.2234.2888.1.odl
            Filesize

            706B

            MD5

            f18fc797ead237c268c937887532f835

            SHA1

            862aa51f899727e6cdec45a275079f98c3de9ae7

            SHA256

            ae44aa4c2841ede8ebe51d8db451853709eb3fe18dfba2ec5cc5ff6a00246baf

            SHA512

            e9f94eea2828ae984d48c59afff3969faee99c890a3fe0bb225877299f2f6c3482ed3f54b5a03139c4c925726b0438e620354db366648f290496c6a6f4ba47ce

          • memory/4852-0-0x00007FF991AE3000-0x00007FF991AE5000-memory.dmp
            Filesize

            8KB

          • memory/4852-1-0x0000016B6E8F0000-0x0000016B6E942000-memory.dmp
            Filesize

            328KB

          • memory/4852-31-0x00007FF991AE0000-0x00007FF9925A2000-memory.dmp
            Filesize

            10.8MB

          • memory/4852-32-0x00007FF991AE0000-0x00007FF9925A2000-memory.dmp
            Filesize

            10.8MB