Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/03/2025, 02:14
Static task
static1
Behavioral task
behavioral1
Sample
Release.exe
Resource
win7-20240903-en
General
-
Target
Release.exe
-
Size
586KB
-
MD5
5baa2d8574f45208fcefb8eef68733f5
-
SHA1
15fe222ddfebc44946f39be2aaf06ca1eb2f76f7
-
SHA256
e20f2a6dcc54524c456a339dc0d4d6d943f115980ae3959f83c6796becdce8cd
-
SHA512
40457ddb05cbd5bae8d8dce7dfcb5fe5e482cfe591a9cc9455a7f8c406a4c887b21fbb71ab27b1eaa1e112392f61bdb6a6729d6203c7977eaa99770c630f27c8
-
SSDEEP
12288:eKry2/qZXzmLT+tGHAioNRwhEGATZNjwgRcnSR/iCo2SgQ:5ry2uXzmDgio4hE3j/NR/iCjLQ
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/903397681865576489/e3jD3bth-gH8swR6V0ji8YeJKHIkIb51ywNDwlXFWkBcrhriQYmNx8D7F0Dm0HBXsodO
Signatures
-
44Caliber family
-
Executes dropped EXE 1 IoCs
pid Process 1760 Insidious.exe -
Loads dropped DLL 4 IoCs
pid Process 2284 Release.exe 2284 Release.exe 2284 Release.exe 2284 Release.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 freegeoip.app 5 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Release.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1760 Insidious.exe 1760 Insidious.exe 1760 Insidious.exe 1760 Insidious.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1760 Insidious.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2284 wrote to memory of 1760 2284 Release.exe 31 PID 2284 wrote to memory of 1760 2284 Release.exe 31 PID 2284 wrote to memory of 1760 2284 Release.exe 31 PID 2284 wrote to memory of 1760 2284 Release.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Release.exe"C:\Users\Admin\AppData\Local\Temp\Release.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
435B
MD5902d422e87de69b6d4b4f1bd150605d8
SHA196f892534d39d7223a252c77e8a1f5f0d0f04fcd
SHA2564476f3280410e80de702a1ae237a15341fc88e2fc47a6dcfe649711f06adceb7
SHA51244675778cf422aeb62d08fbc7f80d9e3b6e0f67339e71392426bbb929810cb47d6a3c587dcba4e42b4cb03378fe3d2d2a9ba00f354078aeb2d9869f58aabf8f7
-
Filesize
865KB
MD58119ea02b8fbb3200391d5410f68c00b
SHA1e163d5a3860b47444e8220f9729eefea50311504
SHA25685a36abd25f0f94f888e05d35e60537efddc87126a49436a5dd8df09b4e92380
SHA51218ad7d38eafb2aba37788901807e4c9c3209bfb16ebbc26b73adc0e5eb89e93a27753c8d6a4ee9fcee115c007ee2fdeaf269c68bb4f2d0b3c6bca56779a419e8
-
Filesize
274KB
MD58b472b5e0ecbe83650a22e51a202c343
SHA1030c10259d7f0ec0400e87d8b6e1aa05adf80329
SHA25678b08796b0a6cdc6a1bebeac9daeb51c76884a6e4d27a817ca2e9ac74c3d8a98
SHA5127bfbf18d41ce5aeb8ce0df1df5c4b5b861ee55bade07a3277909f06da6d9950ba57ee79d6e7440edc327832e9b8a0b5c5c84889a829f9212c728999062efdade