Analysis
-
max time kernel
141s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 11:02
Static task
static1
General
-
Target
Downloads.exe
-
Size
338KB
-
MD5
d68e66f73f6673ff81ed50582b387a57
-
SHA1
5c5884ad09b0e4147bdc7f5d9b31e330ce04d0f4
-
SHA256
5ebe07c4566e84380ec14aabbe3789bed128ae01a9ab4bbf97a1cd4f53342da0
-
SHA512
2ce5a663653effdcc6b9dfb19036cc862fe574ee78e8a3e422bbcd8e3ceaea638040aaf7f42a41a7c4f8807eee590846b12276eb605da92e5717d8587cfdd9ff
-
SSDEEP
6144:Ka4InuJg58BkgqPoDH49n8Bb/cQ/0Pq2C2M4rWN99TclWQpeBOPiHlIPtaIBYJ3i:Kat0EAH49n8BLg5M2WNO8DlIlaRJ3wF
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1253302699978526772/b5mqXVOEs47XQy9dHee2Po12VotJwgdPtLauhKlKoyBH-xF42vUZ2Glc0N58n1pvAEdH
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Downloads.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation Downloads.exe -
Executes dropped EXE 1 IoCs
Processes:
Insidious.exepid process 3220 Insidious.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 freegeoip.app 10 freegeoip.app -
Drops file in Program Files directory 6 IoCs
Processes:
Downloads.exedescription ioc process File created C:\Program Files (x86)\sigma\__tmp_rar_sfx_access_check_240655937 Downloads.exe File created C:\Program Files (x86)\sigma\oxy_installer.exe Downloads.exe File opened for modification C:\Program Files (x86)\sigma\oxy_installer.exe Downloads.exe File created C:\Program Files (x86)\sigma\Insidious.exe Downloads.exe File opened for modification C:\Program Files (x86)\sigma\Insidious.exe Downloads.exe File opened for modification C:\Program Files (x86)\sigma Downloads.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Insidious.exepid process 3220 Insidious.exe 3220 Insidious.exe 3220 Insidious.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Insidious.exedescription pid process Token: SeDebugPrivilege 3220 Insidious.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Downloads.exedescription pid process target process PID 4416 wrote to memory of 3220 4416 Downloads.exe Insidious.exe PID 4416 wrote to memory of 3220 4416 Downloads.exe Insidious.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Downloads.exe"C:\Users\Admin\AppData\Local\Temp\Downloads.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Program Files (x86)\sigma\Insidious.exe"C:\Program Files (x86)\sigma\Insidious.exe" oxy_installer.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:3484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
303KB
MD5eefb066dcbb1ae4273c3834f74881a25
SHA1013657673cb6fbdc4a04db2a4d01332d9ec37363
SHA2569a23c010ab4bdd266a109740796baecc5b4eb583c1fe8d94b53961a029ca7cc2
SHA5128d5eab85b0a56351bfc56a4940c1097bc3abb93e003135cdacc3e4cbf5b6a464bb3f46750c1466f1ddcffd265f52abf74951eda632d7b31dbd0b7e38c0d99741