Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
48ad7db5fb10dd9b1c6817d5a9c34865.exe
Resource
win7-20231215-en
General
-
Target
48ad7db5fb10dd9b1c6817d5a9c34865.exe
-
Size
2.2MB
-
MD5
48ad7db5fb10dd9b1c6817d5a9c34865
-
SHA1
2fd68670f13f6335a2361fbdd7ed6c36b9f4863c
-
SHA256
44cf30bb3e4623c4374ab4132bd419d3a63f119b36eaf66f1a5258e36df3b60a
-
SHA512
7782826d586098b94e2c10a801881e0104784406d9d496c98b2932a33b28f2b0724be7eb25f158223f84483795b4bb768f7e2ad15799c9cb4b2577888909c3fb
-
SSDEEP
49152:pSezyzdsk+1US6FOZyj2Zi8kwUP+9uNMYuv+ShQFZS:pSdsk+ySemg2Iw0+YChv+Shx
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/850985103400108043/qMVlcxRCEtOy4d0lLo-ckGGqIgWka8O5mwrGC7NwW7qRJs5beglorhRUk-uRy4jQ1Cbz
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 48ad7db5fb10dd9b1c6817d5a9c34865.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 48ad7db5fb10dd9b1c6817d5a9c34865.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 48ad7db5fb10dd9b1c6817d5a9c34865.exe -
Executes dropped EXE 2 IoCs
Processes:
Insidious — êîïèÿ.exe12312.exepid process 2732 Insidious — êîïèÿ.exe 2828 12312.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Wine 48ad7db5fb10dd9b1c6817d5a9c34865.exe -
Loads dropped DLL 2 IoCs
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exepid process 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 48ad7db5fb10dd9b1c6817d5a9c34865.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 freegeoip.app 3 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exepid process 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Insidious — êîïèÿ.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious — êîïèÿ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious — êîïèÿ.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exe12312.exeInsidious — êîïèÿ.exepid process 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe 2828 12312.exe 2732 Insidious — êîïèÿ.exe 2732 Insidious — êîïèÿ.exe 2732 Insidious — êîïèÿ.exe 2732 Insidious — êîïèÿ.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Insidious — êîïèÿ.exedescription pid process Token: SeDebugPrivilege 2732 Insidious — êîïèÿ.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
48ad7db5fb10dd9b1c6817d5a9c34865.exedescription pid process target process PID 2092 wrote to memory of 2732 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe Insidious — êîïèÿ.exe PID 2092 wrote to memory of 2732 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe Insidious — êîïèÿ.exe PID 2092 wrote to memory of 2732 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe Insidious — êîïèÿ.exe PID 2092 wrote to memory of 2732 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe Insidious — êîïèÿ.exe PID 2092 wrote to memory of 2828 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe 12312.exe PID 2092 wrote to memory of 2828 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe 12312.exe PID 2092 wrote to memory of 2828 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe 12312.exe PID 2092 wrote to memory of 2828 2092 48ad7db5fb10dd9b1c6817d5a9c34865.exe 12312.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48ad7db5fb10dd9b1c6817d5a9c34865.exe"C:\Users\Admin\AppData\Local\Temp\48ad7db5fb10dd9b1c6817d5a9c34865.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\Insidious — êîïèÿ.exe"C:\Users\Admin\AppData\Local\Temp\Insidious — êîïèÿ.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\12312.exe"C:\Users\Admin\AppData\Local\Temp\12312.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417B
MD51628276f506e23d574d6457b57240563
SHA1eb637533e7eb315c56a825aa7dedf2ea2a70e062
SHA2564f61a3271782d100f6a0bb5d6cedb2e6f2a3c766c648be358634f95863293cad
SHA5124b8f5ab6115c044d3e0431f143b04dca058bd907525f3ee7df6beec880d638cb0e51e6a009ae330ad5ca6d694af9d951e03b05d3da03e414506f7d7f712b0aae
-
Filesize
274KB
MD5cc0f9ce3587d6a0ee7390ccf8567b764
SHA10d6b82a85b3ccf11a01482832fcb28e8f97ed68c
SHA2567ce1e233b1994f4db7ded9540bc77f86608a8fed62ed9f58a36aedb9be3723b8
SHA512b56fe5774b378c5dc6c73f9807e07062286b20077cf6a2ba4328d40ae597c0896dd97f955571893fad9e2e88eecd8fb7ffee84261caaee0171cd33e04452e160
-
Filesize
60KB
MD5f18cf2c76c5e8283a9d81640b198e01b
SHA129d2b98d71a263ee319cc65109e7325604d203d0
SHA256b54d12aafa616be9524995f8df0527848776c08432556c178667e1429744e34d
SHA5129543bd395281d41c7fafc470812bb920cbd70b918c864b3b245451a2b679ab621401c4857c8da000f952ae73e3c3f084aaaf74a15dc91966caf7680b84f1da04