Resubmissions

21-06-2024 12:40

240621-pwm6lazekf 10

21-06-2024 12:37

240621-ptg7kazdlb 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-06-2024 12:37

General

  • Target

    Insidious.exe

  • Size

    303KB

  • MD5

    7d9282b8529bbb4ac06a3994fbcd0622

  • SHA1

    d38d467c5e533f3bc247b6ed245fb08412a479d7

  • SHA256

    ca5820bbbcbefd08f5ec820b833b23f7f97556a247da39510a70cbe7b809e3a9

  • SHA512

    aec2d63548176dc1a8ad3d2dfce0bc41973230c6898c55171dec7fc2919b84a8061d4308449c9551cc40ac7c08ad773fd6a7818bbd748ede9be64acc11dcfca5

  • SSDEEP

    6144:jNFT6MDdbICydeBpxUKCa269TwHfg6vmA1D0uAt:jNzIKCa2yTnM1Dmt

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1253689379948593173/lzPh5dDD7ETWYLRPMt2M_Ml82yS42YxolYTwBWldi4NXuLOvpMPhz7AlFtFln1RxcqaC

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 53 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Insidious.exe
    "C:\Users\Admin\AppData\Local\Temp\Insidious.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5064
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:196
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.0.1468965755\1635255913" -parentBuildID 20221007134813 -prefsHandle 1696 -prefMapHandle 1688 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04ec530f-786c-47b6-9420-530e3ae0d3b2} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 1776 2181edd9c58 gpu
        3⤵
          PID:1060
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.1.2078998895\126593413" -parentBuildID 20221007134813 -prefsHandle 2104 -prefMapHandle 2100 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2224542-b94c-4146-a284-b9524b980e54} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 2128 2181e932058 socket
          3⤵
            PID:3260
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.2.877565418\156966070" -childID 1 -isForBrowser -prefsHandle 2844 -prefMapHandle 2808 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1080 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {464ce4ab-254a-4a6e-b8ba-dd13c3205e6d} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 2780 2181ed5e458 tab
            3⤵
              PID:1892
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.3.679174190\245056402" -childID 2 -isForBrowser -prefsHandle 3384 -prefMapHandle 3380 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1080 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e29d0f1-f75c-4518-931f-b9a64fb42760} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 3396 2180ca64158 tab
              3⤵
                PID:3712
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.4.754150607\648084716" -childID 3 -isForBrowser -prefsHandle 4296 -prefMapHandle 4292 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1080 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16ae4283-38bc-4941-80b0-eace656e1c39} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 4308 21824eb1f58 tab
                3⤵
                  PID:2552
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.5.2059025289\2109313282" -childID 4 -isForBrowser -prefsHandle 4880 -prefMapHandle 4892 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1080 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5261b2c-acbd-485a-92a9-8f01c607e7b2} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 4832 2180ca66858 tab
                  3⤵
                    PID:1672
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.6.365633507\1312803977" -childID 5 -isForBrowser -prefsHandle 5024 -prefMapHandle 5028 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1080 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c067128f-57ea-41c9-8ae6-2313d74ee765} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 5016 21825279158 tab
                    3⤵
                      PID:1908
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4348.7.351342554\1489137401" -childID 6 -isForBrowser -prefsHandle 5204 -prefMapHandle 5208 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1080 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab773620-e8c3-4195-8c2e-36c094b3bf6f} 4348 "\\.\pipe\gecko-crash-server-pipe.4348" 5196 218258be158 tab
                      3⤵
                        PID:1680

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Credential Access

                  Unsecured Credentials

                  2
                  T1552

                  Credentials In Files

                  2
                  T1552.001

                  Discovery

                  Query Registry

                  3
                  T1012

                  Peripheral Device Discovery

                  1
                  T1120

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  2
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                    Filesize

                    13KB

                    MD5

                    4657314c99245f4b0cb3f717bbb825ca

                    SHA1

                    0d13541e186759e79e9056905aa5931e1ad0490a

                    SHA256

                    9ab87c3dd6edece51c415506516f78f8d1aae6d3ed48314d5dc5c97ba06d831b

                    SHA512

                    75c8bec56fdaa126dc20daf20c333bb8ed06a8bb1bac97cadf74fdbcb9ed695c8eea5be891cfcf6f1d6f454fe76310e29db14f978264763167e088c811feaa13

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
                    Filesize

                    2KB

                    MD5

                    1199c9e4646cdeffd5b7a3ee122c9219

                    SHA1

                    942ee57e9cc13ec28458c48ab73c53c11ca92457

                    SHA256

                    5792ae58bdd55401c1347511aec91fde433ac011a45fc7903e036ac54a9137f4

                    SHA512

                    dbe7515a81a64d303546e914138bd66bb9454ccb160e2fff81db5d6b43ec1521e3450714b3b089a10a347b4c86c46f01574f8abf03f8e41085a652e09261feb4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\1a2b0924-f204-45df-bf5d-95da46cbf53e
                    Filesize

                    10KB

                    MD5

                    7f580a450249337afea1bd57e447abb4

                    SHA1

                    80aab3b250682180146c0f3b2df25a30f8292874

                    SHA256

                    c21c324bed21ce8b51c723b30ea5a7a58d0843ec4a9c37f067b00d80aaea56bb

                    SHA512

                    1afc61ad291e92d7397b6ffedaf3ad4c575f75ffc47ba2673a97bf36e663d13e230f460004b9731dab18c552735459704fcfa59dc0f7b99f9fadb720c89f513b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\b78f2448-808c-4e24-bbb7-343556975608
                    Filesize

                    746B

                    MD5

                    f4dd55e7e9048f6efddd7105fb28689e

                    SHA1

                    b56e0e6e20970ed1d18917f3c8baad59c8468d92

                    SHA256

                    024455cabd93b2d73423740210bfe8978edeb640408e46bc6464d5f6d06bf031

                    SHA512

                    21993514c5fff7ee3dff840753670f712d40dae3cc4a22ea7af1ea5ac037d620d63f73235012e6040029c6fd9848806431824aab4942f3ca2c01b00ebc93202d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    15b7c040b03415e5ac974d53e71f3c5b

                    SHA1

                    ccf3a645189c106f5491121704d3028b0d5c3636

                    SHA256

                    df741e81ab7177c038c0716d8897594e0ae1c64b2657726bd4ed92dc93862486

                    SHA512

                    d9b9c9fddda3c99f6c752068dd3d54a5b04deac57f50c9f04dc236ba745867c98260d3ea468b1c1cdb89036084059b07803733cbaa1571ffa060e3dfba889ab6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                    Filesize

                    9KB

                    MD5

                    0a8bca4fda122037edafa9105d01e7bb

                    SHA1

                    ebca7a48aa40e43011dcdddacf0ab80e62800121

                    SHA256

                    c54b15b200017310fd901c2f112d0f80f8672009d174b5d7e25c5f3506f55fb8

                    SHA512

                    1633fd906708e737ef50a9e0015e110b545f523a66b37f0fac8ca7948864bec88f660c44c8037784c0f2f6cd4a9a72c7cba9570897200bd8a17b9f273f223522

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    ac0377806e0d35dace1a983d9c9ba54e

                    SHA1

                    2f297f7930ac1a51861532ef06e9a456c73227e8

                    SHA256

                    94cc053159ed57ff5587003d44e8800f6e53fc2ef40250cf363f69f95b75713a

                    SHA512

                    268871c6dc763ea3d20b88550df29323176a3cd6b1f736ae69a6d6da15d5f867fd1ea47ae875d4744e47d2a1c2e85bc3a9b589e9d6865756622274512652b66f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    7.8MB

                    MD5

                    621a19672172f17ba920d32a32d29933

                    SHA1

                    a13f00b9c4c7118d148f1c49c9f547467b3c4904

                    SHA256

                    497d3c1f9b0ca664af8a82569480c656047827ab6dacea99d9844fd11530926d

                    SHA512

                    db1fe213c8ecc2270ab10d2718ec79e9f6c9358d7c93e84aa65c104ff1642bc9bc913c3cf81ca3d1be32674eed7ea88da111826989be0d41dff24ca2a556eef5

                  • memory/5064-16-0x00007FFA2DF70000-0x00007FFA2E95C000-memory.dmp
                    Filesize

                    9.9MB

                  • memory/5064-1-0x00007FFA2DF73000-0x00007FFA2DF74000-memory.dmp
                    Filesize

                    4KB

                  • memory/5064-0-0x000001F3E4D30000-0x000001F3E4D82000-memory.dmp
                    Filesize

                    328KB

                  • memory/5064-28-0x00007FFA2DF70000-0x00007FFA2E95C000-memory.dmp
                    Filesize

                    9.9MB

                  • memory/5064-27-0x00007FFA2DF70000-0x00007FFA2E95C000-memory.dmp
                    Filesize

                    9.9MB

                  • memory/5064-26-0x00007FFA2DF73000-0x00007FFA2DF74000-memory.dmp
                    Filesize

                    4KB