Analysis
-
max time kernel
133s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16/03/2024, 02:36
Static task
static1
Behavioral task
behavioral1
Sample
947e1ef878cd49f30a5d8ef7435433bfc7394808bca37b20ebf7905c4bcbe476.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
947e1ef878cd49f30a5d8ef7435433bfc7394808bca37b20ebf7905c4bcbe476.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Paleobotanically112/Folkeeventyr/Akvatinterne.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Paleobotanically112/Folkeeventyr/Akvatinterne.ps1
Resource
win10v2004-20240226-en
General
-
Target
Paleobotanically112/Folkeeventyr/Akvatinterne.ps1
-
Size
53KB
-
MD5
323e8c1ff4fc2c93ae5671c534654b5e
-
SHA1
f70526e464a4c3368b4e406078c6a6fe183cd71e
-
SHA256
e14799666e4969a2265ee8d4a58aee35e675ea564b7539823e4d803be0ba8b82
-
SHA512
6f29c8a9a606009762793885de43d5e8bf1327b001536315edb79de35edc5f0b427c30bae95bb29f3b409196613fe29c84d16d9b2935807b709b2c069d0cc561
-
SSDEEP
1536:Cmy4JXRmObSB+bRKyTo39ImbKRfyz7a3M:NJ2B+6efywM
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2972 powershell.exe 2972 powershell.exe 2972 powershell.exe 2972 powershell.exe 2972 powershell.exe 2972 powershell.exe 2972 powershell.exe 2972 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2852 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2972 powershell.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe Token: SeShutdownPrivilege 2852 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2840 2972 powershell.exe 29 PID 2972 wrote to memory of 2840 2972 powershell.exe 29 PID 2972 wrote to memory of 2840 2972 powershell.exe 29 PID 2972 wrote to memory of 2656 2972 powershell.exe 31 PID 2972 wrote to memory of 2656 2972 powershell.exe 31 PID 2972 wrote to memory of 2656 2972 powershell.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Paleobotanically112\Folkeeventyr\Akvatinterne.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2840
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2972" "1132"2⤵PID:2656
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ea98fd6f492aa6be7cb9f3376b1a9827
SHA10a6e881837c825fb9861778e43eb45aef916cf85
SHA256d5e38af3b4ffa86593db96b96f272e9662e2f72a490e256fc83d4f7656a42a24
SHA512855bf1a60ad650310bc14ab5f354f1d9ec56ece9ba5f2539fff856beabd21e25f5ae4fe96acd58438c3fb901cf95c698bdc1c207dd545a44f4fb69b5c84a0d2c