Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 17:58
Behavioral task
behavioral1
Sample
705927ee5d2f040542d751bf7fdc9507.exe
Resource
win7-20231215-en
General
-
Target
705927ee5d2f040542d751bf7fdc9507.exe
-
Size
3.2MB
-
MD5
705927ee5d2f040542d751bf7fdc9507
-
SHA1
af6d69dc1f71db1a1665d9cf2f0244ba66af09f0
-
SHA256
a02597bfc372534884c7ce8bcab08d0c09c3d52cd8eef83b9b90115bc97a402c
-
SHA512
507403aa3bcdb02778e19efb3bd2b0c12bb6d2a7e0a0d86c0e09c0891e873e26551b169fc5178675fbe5e80784d07a50296d8b5719192df8847b9bf0e9644409
-
SSDEEP
98304:Rv2SvaBNcLJgOhxEZv140mwijiXQjv4Fg:0AyNcmsE/4hjiXQjgS
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/894942702326677514/imJ4lUzTMjTxjg87EEJcDzxrAj6U6amcp4yRwcfUvSVVePmrzxPj_IrqfdM_lnSBl-27
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 705927ee5d2f040542d751bf7fdc9507.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 705927ee5d2f040542d751bf7fdc9507.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 705927ee5d2f040542d751bf7fdc9507.exe -
Executes dropped EXE 1 IoCs
pid Process 2696 Insidious.exe -
Loads dropped DLL 1 IoCs
pid Process 2436 705927ee5d2f040542d751bf7fdc9507.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2436-25-0x0000000000F20000-0x000000000177A000-memory.dmp themida behavioral1/memory/2436-26-0x0000000000F20000-0x000000000177A000-memory.dmp themida behavioral1/memory/2436-40-0x0000000000F20000-0x000000000177A000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 705927ee5d2f040542d751bf7fdc9507.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 freegeoip.app 3 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2436 705927ee5d2f040542d751bf7fdc9507.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2696 Insidious.exe 2696 Insidious.exe 2696 Insidious.exe 2696 Insidious.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2696 Insidious.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2436 wrote to memory of 2696 2436 705927ee5d2f040542d751bf7fdc9507.exe 28 PID 2436 wrote to memory of 2696 2436 705927ee5d2f040542d751bf7fdc9507.exe 28 PID 2436 wrote to memory of 2696 2436 705927ee5d2f040542d751bf7fdc9507.exe 28 PID 2436 wrote to memory of 2696 2436 705927ee5d2f040542d751bf7fdc9507.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\705927ee5d2f040542d751bf7fdc9507.exe"C:\Users\Admin\AppData\Local\Temp\705927ee5d2f040542d751bf7fdc9507.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\Insidious.exe"C:\Users\Admin\AppData\Local\Temp\Insidious.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
374B
MD57c2bc9287ccb02efb776722bfbd14621
SHA1f2fbd0745493379f87a6b36880a5ccc50f5571ca
SHA25623d410e3f1d4824186742f093fc7b3782a9da7f88e789a38f02c3dc935ba331c
SHA51213e858d266135ba84d7dcc39159246fd2581c75d8b4bcc75b8ce6cecab97a7f7f87ae909cfd7b8ef8ad3c6a172373b5218c9c6470e86efb8ab00bfa6dc3bb112
-
Filesize
274KB
MD54a951fca915ae376615cc17c71df61dc
SHA1092835f51b923d2869bc9036b784e6c8a5ea4f4d
SHA2567bb788f7b890c79dfb38ec37ce9fee7a9d28f3578d9a50acc28b837cf89e2092
SHA512c09c3ea58f96d88bbb2129b91e5013e9e068a81600cc04eb839c733b9bb67746ee0d03580d48706357640c12db0e76816479576c133e99ebc129ff587292796e