Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2023 14:40
Behavioral task
behavioral1
Sample
cad08e451d55430d75c26f822b2a2b1b.exe
Resource
win7-20231129-en
General
-
Target
cad08e451d55430d75c26f822b2a2b1b.exe
-
Size
463KB
-
MD5
cad08e451d55430d75c26f822b2a2b1b
-
SHA1
b86360aa685f4376381292d8564333142dee73e0
-
SHA256
35b49b5014f2f16bc9565866e1d3394b39eefe7462d671ebc4c1b3c61dce30a2
-
SHA512
121dd30c33e9792cd99e031cac5eb07b77ddea688658dfe6e0087409fd3377c23e2ecacbe07e8a64856bb625f62954874a2709fb4f3e274829ca6b3a22981c7c
-
SSDEEP
12288:D8oHBAoI2UUfwt53D3NPEXkh18ICbTLOIX:goHBAF5r3DMkhXCbTSIX
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/894942702326677514/imJ4lUzTMjTxjg87EEJcDzxrAj6U6amcp4yRwcfUvSVVePmrzxPj_IrqfdM_lnSBl-27
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cad08e451d55430d75c26f822b2a2b1b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cad08e451d55430d75c26f822b2a2b1b.exe -
Executes dropped EXE 1 IoCs
Processes:
Insidious.exepid process 3848 Insidious.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/1288-0-0x0000000000100000-0x00000000001C2000-memory.dmp vmprotect -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 freegeoip.app 31 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Insidious.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Insidious.exepid process 3848 Insidious.exe 3848 Insidious.exe 3848 Insidious.exe 3848 Insidious.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Insidious.exedescription pid process Token: SeDebugPrivilege 3848 Insidious.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
cad08e451d55430d75c26f822b2a2b1b.exedescription pid process target process PID 1288 wrote to memory of 3848 1288 cad08e451d55430d75c26f822b2a2b1b.exe Insidious.exe PID 1288 wrote to memory of 3848 1288 cad08e451d55430d75c26f822b2a2b1b.exe Insidious.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cad08e451d55430d75c26f822b2a2b1b.exe"C:\Users\Admin\AppData\Local\Temp\cad08e451d55430d75c26f822b2a2b1b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\Insidious.exe"C:\Users\Admin\AppData\Local\Temp\Insidious.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD54a951fca915ae376615cc17c71df61dc
SHA1092835f51b923d2869bc9036b784e6c8a5ea4f4d
SHA2567bb788f7b890c79dfb38ec37ce9fee7a9d28f3578d9a50acc28b837cf89e2092
SHA512c09c3ea58f96d88bbb2129b91e5013e9e068a81600cc04eb839c733b9bb67746ee0d03580d48706357640c12db0e76816479576c133e99ebc129ff587292796e
-
Filesize
1KB
MD51741f2df6b999ddf8353fc9e6b06bd53
SHA13b13d40bdbf21e87bda007568dfeb093e223e897
SHA256ff841247262e643fb0f662983bd9a3c2f120e92124ebf806d2e59cbfea12cfdf
SHA512e131212944099096cff9fdd930438bc821b3f1d3db22b6846dcac6615ae4549190aca442221c04dc66fff5f2b1cc8388f094569e0e0eb5cba914dbdf4d9cf622
-
Filesize
451B
MD5bf3253527800fb4ac3bae0183bf2eb72
SHA1a0de5e92bab7a2e4fcc90de425bcae3260033718
SHA2562a07cec64d479e20d202c141fc8f9d7aa3c58e3b03e1c9cd468b8bf62a9075c9
SHA512e43207ed8ab47637bff736b0d4e72ba0ddb023c948bd1140fbf4e03849456dfa00b7df9025d39bcda2c17db3dc20748868d5cb1c1e8b554b0a71d469b7639527
-
Filesize
651B
MD5ad5ccb5824157f1c562fd0d85e86a8d1
SHA13dada1bb3ea4129b7f3b476a9681c4dcb85c0e0b
SHA2568155bd3c6f4e164a387882ee88fee484a4203d02341c5ba8a63c53cac7725b70
SHA512a18a8316965f56ffa64c6526e86124ad5cd5a549892579661b7a415abcf3ed92e3f285b89a6b6538e48480bd71c33c0901c1c4312726c83a211d28b3e6a269a5