Analysis
-
max time kernel
48s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
14-11-2022 20:18
Static task
static1
Behavioral task
behavioral1
Sample
46679_10774_USD·pdf.iso
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
46679_10774_USD·pdf.iso
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
46679_10774_USD·pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
46679_10774_USD·pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
46679_10774_USD·pdf.exe
-
Size
738KB
-
MD5
85eeda19da6f588695a43e0be0cab817
-
SHA1
006f2135a8cd9962c7f351592f0a632167690787
-
SHA256
97fadafd1711faa312709206b3363fc2a56b63ef31ef1319902efe672e30396e
-
SHA512
1bfe7c96814e90c1b6879bce16e98b0f96989d4257179f8c5c95b326ffdeecd7dfbd6d87209cd7832bb97dbb90d94ea6b897bcef84b12870ec122626737caa15
-
SSDEEP
12288:3JHNGwC7XzWWpH9WBjH+5ZdyQ43z9hxJU2B:1Qi0gk2B
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
46679_10774_USD·pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 46679_10774_USD·pdf.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
46679_10774_USD·pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 46679_10774_USD·pdf.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
46679_10774_USD·pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 46679_10774_USD·pdf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 46679_10774_USD·pdf.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
46679_10774_USD·pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 46679_10774_USD·pdf.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 46679_10774_USD·pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
46679_10774_USD·pdf.exepowershell.exepid process 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 1444 46679_10774_USD·pdf.exe 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
46679_10774_USD·pdf.exepowershell.exedescription pid process Token: SeDebugPrivilege 1444 46679_10774_USD·pdf.exe Token: SeDebugPrivilege 2008 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
46679_10774_USD·pdf.exedescription pid process target process PID 1444 wrote to memory of 2008 1444 46679_10774_USD·pdf.exe powershell.exe PID 1444 wrote to memory of 2008 1444 46679_10774_USD·pdf.exe powershell.exe PID 1444 wrote to memory of 2008 1444 46679_10774_USD·pdf.exe powershell.exe PID 1444 wrote to memory of 2008 1444 46679_10774_USD·pdf.exe powershell.exe PID 1444 wrote to memory of 1756 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1756 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1756 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1756 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 556 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 556 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 556 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 556 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1196 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1196 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1196 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1196 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 292 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 292 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 292 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 292 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1516 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1516 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1516 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe PID 1444 wrote to memory of 1516 1444 46679_10774_USD·pdf.exe 46679_10774_USD·pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"2⤵PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"2⤵PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"2⤵PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"2⤵PID:292
-
-
C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"C:\Users\Admin\AppData\Local\Temp\46679_10774_USD·pdf.exe"2⤵PID:1516
-