Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 11:04
Static task
static1
General
-
Target
Downloads.exe
-
Size
338KB
-
MD5
188c61866c5532a2051d817cbddca373
-
SHA1
82611aa1b9f362b27e33577624301b2776116f38
-
SHA256
6939d60cb24e0af5ed2397c2d44a99759771b164de0e82db9cd7605129e09077
-
SHA512
ceffa5f94f936d6d6562fcc32c6f90617a4a76abe5cb001c025f1af349d844ec3a9b77e8c4e0e33158c415c0d14a3fea9c4d99fe126ae153c421a658bf50761b
-
SSDEEP
6144:Ka4InuJg58BkgqPoDH49n8Bb/cQ/2WN99TclWQpeBOPiHlIPtaIBYJ3R6DPq2C2+:Kat0EAH49n8BL2WNO8DlIlaRJ3wf5MH
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1253302699978526772/b5mqXVOEs47XQy9dHee2Po12VotJwgdPtLauhKlKoyBH-xF42vUZ2Glc0N58n1pvAEdH
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Downloads.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation Downloads.exe -
Executes dropped EXE 1 IoCs
Processes:
Insidious.exepid process 2268 Insidious.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 freegeoip.app 6 freegeoip.app -
Drops file in Program Files directory 6 IoCs
Processes:
Downloads.exedescription ioc process File opened for modification C:\Program Files (x86)\sigma Downloads.exe File created C:\Program Files (x86)\sigma\__tmp_rar_sfx_access_check_240645625 Downloads.exe File created C:\Program Files (x86)\sigma\Insidious.exe Downloads.exe File opened for modification C:\Program Files (x86)\sigma\Insidious.exe Downloads.exe File created C:\Program Files (x86)\sigma\oxy_installer.exe Downloads.exe File opened for modification C:\Program Files (x86)\sigma\oxy_installer.exe Downloads.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Insidious.exetaskmgr.exepid process 2268 Insidious.exe 2268 Insidious.exe 2268 Insidious.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 3112 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Insidious.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 2268 Insidious.exe Token: SeDebugPrivilege 3112 taskmgr.exe Token: SeSystemProfilePrivilege 3112 taskmgr.exe Token: SeCreateGlobalPrivilege 3112 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe 3112 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Downloads.exedescription pid process target process PID 3548 wrote to memory of 2268 3548 Downloads.exe Insidious.exe PID 3548 wrote to memory of 2268 3548 Downloads.exe Insidious.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Downloads.exe"C:\Users\Admin\AppData\Local\Temp\Downloads.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Program Files (x86)\sigma\Insidious.exe"C:\Program Files (x86)\sigma\Insidious.exe" oxy_installer.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4296,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4312 /prefetch:81⤵PID:4856
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
303KB
MD5eefb066dcbb1ae4273c3834f74881a25
SHA1013657673cb6fbdc4a04db2a4d01332d9ec37363
SHA2569a23c010ab4bdd266a109740796baecc5b4eb583c1fe8d94b53961a029ca7cc2
SHA5128d5eab85b0a56351bfc56a4940c1097bc3abb93e003135cdacc3e4cbf5b6a464bb3f46750c1466f1ddcffd265f52abf74951eda632d7b31dbd0b7e38c0d99741