Analysis

  • max time kernel
    140s
  • max time network
    91s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-08-2024 16:38

General

  • Target

    Insidious_protected.exe

  • Size

    1.2MB

  • MD5

    d9ccde3b728fba6d6e3f1b92c75a11a8

  • SHA1

    b0bbe87ae7519b5d6dcd7f6282e891922971942d

  • SHA256

    d5a18b44a40e9bc1952bce6e187b81926ffd358aa5ebe95921cde2b9a72b172f

  • SHA512

    738f1b568009a6df2fcaf2f1c8aba6aee91b4a66474e095d6e483b72ebf1d5309d33908dd1531407a69520b657bdfa75c6b3eda796c20bf1542b632030e58db4

  • SSDEEP

    24576:c1VJqwlZcf4XH1yfEXk3vc8W/jr1STXLmPz63V2HTiViv4qWVLiO6:c1VrlSfI1WlE7/ITq76lslAZxiO6

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1274462328603148298/RG8TQ5NOTPK7lllW9DXds8Z7Vj68QWZX7Duc-LfDNeqa_HouSEGlNyNzsrVH6EfQxrh8

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Insidious_protected.exe
    "C:\Users\Admin\AppData\Local\Temp\Insidious_protected.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1724
      2⤵
      • Program crash
      PID:4300

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\44\Browsers\Firefox\Bookmarks.txt
    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • memory/3424-0-0x0000000000F00000-0x00000000012BA000-memory.dmp
    Filesize

    3.7MB

  • memory/3424-1-0x000000007376E000-0x000000007376F000-memory.dmp
    Filesize

    4KB

  • memory/3424-2-0x0000000000F00000-0x00000000012BA000-memory.dmp
    Filesize

    3.7MB

  • memory/3424-18-0x0000000073760000-0x0000000073E4E000-memory.dmp
    Filesize

    6.9MB

  • memory/3424-26-0x0000000000F00000-0x00000000012BA000-memory.dmp
    Filesize

    3.7MB

  • memory/3424-28-0x000000007376E000-0x000000007376F000-memory.dmp
    Filesize

    4KB

  • memory/3424-29-0x0000000073760000-0x0000000073E4E000-memory.dmp
    Filesize

    6.9MB