Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2024 16:53
Static task
static1
Behavioral task
behavioral1
Sample
8a098265737317cd7bf7bbef762b81c1.exe
Resource
win7-20231215-en
General
-
Target
8a098265737317cd7bf7bbef762b81c1.exe
-
Size
2.2MB
-
MD5
8a098265737317cd7bf7bbef762b81c1
-
SHA1
e1c206f8914af7b22b4cc0af74966723faefd1bd
-
SHA256
26ef72d7170fa0aa8ffab8695637d465040d1e51a8ba03a22855d7abfb902fbe
-
SHA512
1a66997af3559b58db357e021ccce53a5de87fa47c5fba4c175f930792b0c8b2ec43a67823df7112e9b662935bbc81b0f367912ab5d729ec076d8742df7a9d69
-
SSDEEP
24576:kJKWsWCN4jTYnUg5cb4xBNJhzuVy5rlZvUvb9CxxPkkz8V5p80kd2pkP4ij/v7IT:kJ2W/oUr4DNzzXrT4kMVfzhGN7es/K
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/850985103400108043/qMVlcxRCEtOy4d0lLo-ckGGqIgWka8O5mwrGC7NwW7qRJs5beglorhRUk-uRy4jQ1Cbz
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
8a098265737317cd7bf7bbef762b81c1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8a098265737317cd7bf7bbef762b81c1.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
8a098265737317cd7bf7bbef762b81c1.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8a098265737317cd7bf7bbef762b81c1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8a098265737317cd7bf7bbef762b81c1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8a098265737317cd7bf7bbef762b81c1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 8a098265737317cd7bf7bbef762b81c1.exe -
Executes dropped EXE 2 IoCs
Processes:
Insidious.exeSpy IDChanger (2).exepid process 3976 Insidious.exe 2248 Spy IDChanger (2).exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
8a098265737317cd7bf7bbef762b81c1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Wine 8a098265737317cd7bf7bbef762b81c1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
8a098265737317cd7bf7bbef762b81c1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8a098265737317cd7bf7bbef762b81c1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 freegeoip.app 14 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
8a098265737317cd7bf7bbef762b81c1.exepid process 4796 8a098265737317cd7bf7bbef762b81c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Insidious.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
8a098265737317cd7bf7bbef762b81c1.exeInsidious.exeSpy IDChanger (2).exepid process 4796 8a098265737317cd7bf7bbef762b81c1.exe 4796 8a098265737317cd7bf7bbef762b81c1.exe 3976 Insidious.exe 3976 Insidious.exe 3976 Insidious.exe 2248 Spy IDChanger (2).exe 2248 Spy IDChanger (2).exe 3976 Insidious.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Insidious.exedescription pid process Token: SeDebugPrivilege 3976 Insidious.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
8a098265737317cd7bf7bbef762b81c1.exedescription pid process target process PID 4796 wrote to memory of 3976 4796 8a098265737317cd7bf7bbef762b81c1.exe Insidious.exe PID 4796 wrote to memory of 3976 4796 8a098265737317cd7bf7bbef762b81c1.exe Insidious.exe PID 4796 wrote to memory of 2248 4796 8a098265737317cd7bf7bbef762b81c1.exe Spy IDChanger (2).exe PID 4796 wrote to memory of 2248 4796 8a098265737317cd7bf7bbef762b81c1.exe Spy IDChanger (2).exe PID 4796 wrote to memory of 2248 4796 8a098265737317cd7bf7bbef762b81c1.exe Spy IDChanger (2).exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a098265737317cd7bf7bbef762b81c1.exe"C:\Users\Admin\AppData\Local\Temp\8a098265737317cd7bf7bbef762b81c1.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\Insidious.exe"C:\Users\Admin\AppData\Local\Temp\Insidious.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\Spy IDChanger (2).exe"C:\Users\Admin\AppData\Local\Temp\Spy IDChanger (2).exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD599f52fffc142bbb47363b9d9b495616e
SHA17eca81f9ed08411f27162a1b712f917543221c8a
SHA256ca0ada7cfd2f38e4bb538506e9da7ec885eebf715dd872ff8d65378a17d90949
SHA51241446c4219e0ddf20a1b52248acc759edd85f37c3125064083ea7f79021cb8b878f2bb0427be6a3cb981fcddaf61b11e2246315421a191585b612ed4833e92ec
-
Filesize
274KB
MD5cc0f9ce3587d6a0ee7390ccf8567b764
SHA10d6b82a85b3ccf11a01482832fcb28e8f97ed68c
SHA2567ce1e233b1994f4db7ded9540bc77f86608a8fed62ed9f58a36aedb9be3723b8
SHA512b56fe5774b378c5dc6c73f9807e07062286b20077cf6a2ba4328d40ae597c0896dd97f955571893fad9e2e88eecd8fb7ffee84261caaee0171cd33e04452e160
-
Filesize
60KB
MD5f18cf2c76c5e8283a9d81640b198e01b
SHA129d2b98d71a263ee319cc65109e7325604d203d0
SHA256b54d12aafa616be9524995f8df0527848776c08432556c178667e1429744e34d
SHA5129543bd395281d41c7fafc470812bb920cbd70b918c864b3b245451a2b679ab621401c4857c8da000f952ae73e3c3f084aaaf74a15dc91966caf7680b84f1da04