Analysis
-
max time kernel
136s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 17:07
Static task
static1
Behavioral task
behavioral1
Sample
activation.exe
Resource
win7-20240903-en
General
-
Target
activation.exe
-
Size
13KB
-
MD5
f92abba25b704e790d93cb75e30d58f2
-
SHA1
653703511436edb8bd46682e62c8f300828be89d
-
SHA256
adf78868f15f3d05f9dc8146e080d8a5132418b3ec0bcf615841b0dc0a463a90
-
SHA512
56f2d95502fcd296c42d8509f7e803814098c1d7965584d1e91d79ed47dd19d3d873031f06ef9200d14a663ba633958cf0633a3b6940c1d0d801a817cf978c07
-
SSDEEP
384:aFLou1CVtT4YpaT0YmeoZo33hUroJJUSF:8L/QVtTycihUsJJB
Malware Config
Signatures
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
ActSet.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools ActSet.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
activation.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation activation.exe -
Executes dropped EXE 1 IoCs
Processes:
ActSet.exepid process 3788 ActSet.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ActSet.exedescription ioc process File opened (read-only) \??\F: ActSet.exe File opened (read-only) \??\D: ActSet.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 55 ipinfo.io 72 ipinfo.io 54 ipinfo.io -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
ActSet.exedescription ioc process File opened (read-only) \??\VBoxMiniRdrDN ActSet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ActSet.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ActSet.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
Processes:
activation.exeActSet.exepid process 4844 activation.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe 3788 ActSet.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
activation.exedescription pid process Token: SeDebugPrivilege 4844 activation.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
activation.exedescription pid process target process PID 4844 wrote to memory of 3788 4844 activation.exe ActSet.exe PID 4844 wrote to memory of 3788 4844 activation.exe ActSet.exe PID 4844 wrote to memory of 3788 4844 activation.exe ActSet.exe PID 4844 wrote to memory of 3836 4844 activation.exe WScript.exe PID 4844 wrote to memory of 3836 4844 activation.exe WScript.exe PID 4844 wrote to memory of 2568 4844 activation.exe WScript.exe PID 4844 wrote to memory of 2568 4844 activation.exe WScript.exe PID 4844 wrote to memory of 4756 4844 activation.exe WScript.exe PID 4844 wrote to memory of 4756 4844 activation.exe WScript.exe PID 4844 wrote to memory of 4280 4844 activation.exe WScript.exe PID 4844 wrote to memory of 4280 4844 activation.exe WScript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\activation.exe"C:\Users\Admin\AppData\Local\Temp\activation.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\Downloads\ActSet\ActSet.exe"C:\Users\Admin\Downloads\ActSet\ActSet.exe"2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
- Enumerates connected drives
- Checks for VirtualBox DLLs, possible anti-VM trick
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3788 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\slmgr.vbs" /ipk W269N-WFGWX-YVC9B-4J6C9-ODAYX2⤵PID:3836
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\slmgr.vbs" /skms kms8.msguides.com2⤵PID:2568
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\slmgr.vbs" /ato2⤵PID:4756
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\slmgr.vbs" /xpr2⤵PID:4280
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82