General

  • Target

    Insidious_protected.exe

  • Size

    1.2MB

  • Sample

    240819-t5t3qavdkd

  • MD5

    d9ccde3b728fba6d6e3f1b92c75a11a8

  • SHA1

    b0bbe87ae7519b5d6dcd7f6282e891922971942d

  • SHA256

    d5a18b44a40e9bc1952bce6e187b81926ffd358aa5ebe95921cde2b9a72b172f

  • SHA512

    738f1b568009a6df2fcaf2f1c8aba6aee91b4a66474e095d6e483b72ebf1d5309d33908dd1531407a69520b657bdfa75c6b3eda796c20bf1542b632030e58db4

  • SSDEEP

    24576:c1VJqwlZcf4XH1yfEXk3vc8W/jr1STXLmPz63V2HTiViv4qWVLiO6:c1VrlSfI1WlE7/ITq76lslAZxiO6

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1274462328603148298/RG8TQ5NOTPK7lllW9DXds8Z7Vj68QWZX7Duc-LfDNeqa_HouSEGlNyNzsrVH6EfQxrh8

Targets

    • Target

      Insidious_protected.exe

    • Size

      1.2MB

    • MD5

      d9ccde3b728fba6d6e3f1b92c75a11a8

    • SHA1

      b0bbe87ae7519b5d6dcd7f6282e891922971942d

    • SHA256

      d5a18b44a40e9bc1952bce6e187b81926ffd358aa5ebe95921cde2b9a72b172f

    • SHA512

      738f1b568009a6df2fcaf2f1c8aba6aee91b4a66474e095d6e483b72ebf1d5309d33908dd1531407a69520b657bdfa75c6b3eda796c20bf1542b632030e58db4

    • SSDEEP

      24576:c1VJqwlZcf4XH1yfEXk3vc8W/jr1STXLmPz63V2HTiViv4qWVLiO6:c1VrlSfI1WlE7/ITq76lslAZxiO6

    • 44Caliber

      An open source infostealer written in C#.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Tasks