Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:47
Static task
static1
Behavioral task
behavioral1
Sample
acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Vernonia/Trekantede/squamae.com
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Vernonia/Trekantede/squamae.com
Resource
win10v2004-20241007-en
General
-
Target
acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe
-
Size
773KB
-
MD5
08a529c1f6cfb8696023067d1a64ece9
-
SHA1
455d8b25f60fc91252bde5bd4f9d7be13e22f443
-
SHA256
acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223
-
SHA512
e5f1ccfdbada13ca2e404a7d4597b127c81b53995bdba61cd7b71db62f148b15a44f1ef724a7cba0d18b4748c2295c5c38b87a4963ac64c4e69a33608a20b180
-
SSDEEP
24576:LBjypc6Tcq68NAd9zN/R/6MIVHIRZtphp1H7:Rypc6w/je5IBpT1b
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Blocklisted process makes network request 5 IoCs
Processes:
msiexec.exeflow pid process 21 4912 msiexec.exe 23 4912 msiexec.exe 25 4912 msiexec.exe 27 4912 msiexec.exe 30 4912 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid process 4912 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid process 1692 powershell.exe 4912 msiexec.exe -
Drops file in Program Files directory 1 IoCs
Processes:
acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\actionizing.mon acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 720 4912 WerFault.exe msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exepowershell.exemsiexec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 1692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1692 powershell.exe Token: SeIncreaseQuotaPrivilege 1692 powershell.exe Token: SeSecurityPrivilege 1692 powershell.exe Token: SeTakeOwnershipPrivilege 1692 powershell.exe Token: SeLoadDriverPrivilege 1692 powershell.exe Token: SeSystemProfilePrivilege 1692 powershell.exe Token: SeSystemtimePrivilege 1692 powershell.exe Token: SeProfSingleProcessPrivilege 1692 powershell.exe Token: SeIncBasePriorityPrivilege 1692 powershell.exe Token: SeCreatePagefilePrivilege 1692 powershell.exe Token: SeBackupPrivilege 1692 powershell.exe Token: SeRestorePrivilege 1692 powershell.exe Token: SeShutdownPrivilege 1692 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeSystemEnvironmentPrivilege 1692 powershell.exe Token: SeRemoteShutdownPrivilege 1692 powershell.exe Token: SeUndockPrivilege 1692 powershell.exe Token: SeManageVolumePrivilege 1692 powershell.exe Token: 33 1692 powershell.exe Token: 34 1692 powershell.exe Token: 35 1692 powershell.exe Token: 36 1692 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exepowershell.exedescription pid process target process PID 4572 wrote to memory of 1692 4572 acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe powershell.exe PID 4572 wrote to memory of 1692 4572 acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe powershell.exe PID 4572 wrote to memory of 1692 4572 acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe powershell.exe PID 1692 wrote to memory of 4912 1692 powershell.exe msiexec.exe PID 1692 wrote to memory of 4912 1692 powershell.exe msiexec.exe PID 1692 wrote to memory of 4912 1692 powershell.exe msiexec.exe PID 1692 wrote to memory of 4912 1692 powershell.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe"C:\Users\Admin\AppData\Local\Temp\acef75bd66d372059a454f4affa9dfbe501b02120faa41d11106e6f6c8329223.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Solformrkelses=Get-Content -raw 'C:\Users\Admin\AppData\Local\sognenes\iconograph\forkman.Min142';$fasanen=$Solformrkelses.SubString(73406,3);.$fasanen($Solformrkelses) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 17844⤵
- Program crash
PID:720
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4912 -ip 49121⤵PID:428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
324KB
MD548710db41e1c2d953ef1ba934baa18b9
SHA1d8069dd8cc56be65a37059c6581c3c45fc52c6ef
SHA256820231d9de0af71134ec6ef31c0aae25b0a2a6a85ab9c040c975317bfb166142
SHA5128b805f9e63f12e9d0aaa886d93da8e6d997fc186934815908170b95af0c93744348fc25d92b872873b244015627b7759d2add46ece0706ffd2a52f9f1c37a0c3
-
Filesize
71KB
MD5bddb44ca9e8626d68c87cbec3ce4b8dd
SHA1b1eb71e9546293d375c25b73131f7052a26e9b76
SHA2563b3823cb4ca75e397af9e4ed70eb9ff5653b1cea2a8379aacb06a44b726e5e40
SHA51298baa65b3c91df7eeb08ab3bcd7c719624f6350eabc87df49dd7575fb4ec71e54c7ddb5ccdec59c258c17b7749da7e8c60dcf68112c84704153487994a7b371d