Analysis
-
max time kernel
143s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 08:40
Static task
static1
Behavioral task
behavioral1
Sample
d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Koffeinfrit/squamae.com
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Koffeinfrit/squamae.com
Resource
win10v2004-20241007-en
General
-
Target
d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe
-
Size
781KB
-
MD5
94714aa15ec11620268486da725ac377
-
SHA1
6a2d1465c0e6985d81d8a2557b4040fbea3df54d
-
SHA256
d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c
-
SHA512
2109cabaf033a01c69e50aec8458ee45927bc419a27cd653b8d9ea549fb4b1f08a1203b6c33687da05a37310b9644275a836f64c0b3c9647bbf7ed0ae3b97c0a
-
SSDEEP
24576:eQBz94hX31iBQTzN/R/6MIVHIRZtphp1Ht:t9lQte5IBpT1N
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 8 IoCs
Processes:
msiexec.exeflow pid process 19 3788 msiexec.exe 21 3788 msiexec.exe 23 3788 msiexec.exe 25 3788 msiexec.exe 29 3788 msiexec.exe 32 3788 msiexec.exe 34 3788 msiexec.exe 38 3788 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 31 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid process 3788 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid process 4596 powershell.exe 3788 msiexec.exe -
Drops file in Program Files directory 1 IoCs
Processes:
d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\actionizing.mon d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msiexec.exed8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exemsiexec.exepid process 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 3788 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 4596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
powershell.exemsiexec.exedescription pid process Token: SeDebugPrivilege 4596 powershell.exe Token: SeIncreaseQuotaPrivilege 4596 powershell.exe Token: SeSecurityPrivilege 4596 powershell.exe Token: SeTakeOwnershipPrivilege 4596 powershell.exe Token: SeLoadDriverPrivilege 4596 powershell.exe Token: SeSystemProfilePrivilege 4596 powershell.exe Token: SeSystemtimePrivilege 4596 powershell.exe Token: SeProfSingleProcessPrivilege 4596 powershell.exe Token: SeIncBasePriorityPrivilege 4596 powershell.exe Token: SeCreatePagefilePrivilege 4596 powershell.exe Token: SeBackupPrivilege 4596 powershell.exe Token: SeRestorePrivilege 4596 powershell.exe Token: SeShutdownPrivilege 4596 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeSystemEnvironmentPrivilege 4596 powershell.exe Token: SeRemoteShutdownPrivilege 4596 powershell.exe Token: SeUndockPrivilege 4596 powershell.exe Token: SeManageVolumePrivilege 4596 powershell.exe Token: 33 4596 powershell.exe Token: 34 4596 powershell.exe Token: 35 4596 powershell.exe Token: 36 4596 powershell.exe Token: SeDebugPrivilege 3788 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exepowershell.exedescription pid process target process PID 964 wrote to memory of 4596 964 d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe powershell.exe PID 964 wrote to memory of 4596 964 d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe powershell.exe PID 964 wrote to memory of 4596 964 d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe powershell.exe PID 4596 wrote to memory of 3788 4596 powershell.exe msiexec.exe PID 4596 wrote to memory of 3788 4596 powershell.exe msiexec.exe PID 4596 wrote to memory of 3788 4596 powershell.exe msiexec.exe PID 4596 wrote to memory of 3788 4596 powershell.exe msiexec.exe -
outlook_office_path 1 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe"C:\Users\Admin\AppData\Local\Temp\d8befd7bb30fce4c3a1cd9a3e35b16859cd8f9c5a2e7385f7fd1825dfd93ca9c.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Hreviddernes=Get-Content -raw 'C:\Users\Admin\AppData\Local\sognenes\iconograph\Koffeinfrit\udslidt.Man';$Tnkepausers=$Hreviddernes.SubString(76671,3);.$Tnkepausers($Hreviddernes) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
340KB
MD5c3ad89d1472905a7019e303eb12672e2
SHA1300d2760d2ea03e36ec18cce8af0f449a74ae75b
SHA256b75a38a03374f7d8770ec40ff33992a9b9b24e9a9d2b365fd680a4a748b2b059
SHA51252e4b192ecfb368469944a849249fd97fcc75ddc86cdde6a5f48f61e7804dd786053a990eec127dd4fb48919c391ad8bd4b0bae98264af5e72f49a9a53dfda39
-
Filesize
74KB
MD59307ec873adb4fddb6d2d0c918444706
SHA1d437f5612f9fdc2b2977a1d28d62ca175be0827e
SHA25662de9241f2b149bd7cddee7c0fe911686c8889aeb8001c5e44ad02e541a6e0f2
SHA5123f1a5dab75a5958213a0dd828a446fbedbf9f1aa9dba87ece0798f56e7f92d54d794e44a23421e646451ec70e872912a0dbfca0774ab760826626fbc194a34dc