Resubmissions

17-11-2022 12:48

221117-p1yg5aad8t 8

17-11-2022 11:49

221117-ny7scaec69 8

Analysis

  • max time kernel
    85s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2022 12:48

General

  • Target

    Adobe Acrobat/setup.exe

  • Size

    654.4MB

  • MD5

    94032e57b7bd0b054e358ccafe314a5c

  • SHA1

    8b693624f57e92da1ae0aff69cf010891710c0ec

  • SHA256

    47332ce5b904b959aa814ddfde8662931fdfb5233422dc45053ad04cffc44fb4

  • SHA512

    54e8ca05a317e53b7dfee8bd2ec89beb921017c0409c0b8d75cbf3cbea3a540d0e2781ee42a230ad52e92e1026d69e591c140606437ac4d096b13a578ceec242

  • SSDEEP

    49152:sM9fgA9cT7dfGHESyneZnyT1M1kpRdjlEao5EBDtGQnlX8f/01A:bgpKEvTUEbG8l

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Adobe Acrobat\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Adobe Acrobat\setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4400
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:1784
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe
          "C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4160
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:708
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe
              5⤵
              • Executes dropped EXE
              PID:920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\policyintroductoryov.exe.log
      Filesize

      1KB

      MD5

      1d35832a5dffff9f6b8b8bf1afe49e22

      SHA1

      3e5a0a843a954ee61e78813ede5f9c9e0f22199e

      SHA256

      cd69818b4c7223a79498e2706cd488ea3619388e6ce3de950bd1cca1ffeb40d3

      SHA512

      356c3b815a410939b2ab55198ba043125fce24ac2518e56b548d924c4fec1a617169819c76c11188143476d20bc117577fb92b89524ec84dba029d0049b4b784

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      6cf293cb4d80be23433eecf74ddb5503

      SHA1

      24fe4752df102c2ef492954d6b046cb5512ad408

      SHA256

      b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

      SHA512

      0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      64B

      MD5

      3ca1082427d7b2cd417d7c0b7fd95e4e

      SHA1

      b0482ff5b58ffff4f5242d77330b064190f269d3

      SHA256

      31f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f

      SHA512

      bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3

    • C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe
      Filesize

      1.7MB

      MD5

      238a69aa001a8f4801f018863fa06a7c

      SHA1

      809b9edf1e948c7aff5443b446d240d3ee80226c

      SHA256

      8e24e96e1e87cf00e27c3a3745414636fbf6e148077c0f6815a2b87bacf85c8d

      SHA512

      60573a5a53bb7f8a3d60efa915a94acb46f17ef4ca8eb1b778ac0719af98f67010aeef964e2afe45c8cb07e946c96546f2a350ab9402efd5ae265d4cdd5a2f3c

    • C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe
      Filesize

      1.7MB

      MD5

      238a69aa001a8f4801f018863fa06a7c

      SHA1

      809b9edf1e948c7aff5443b446d240d3ee80226c

      SHA256

      8e24e96e1e87cf00e27c3a3745414636fbf6e148077c0f6815a2b87bacf85c8d

      SHA512

      60573a5a53bb7f8a3d60efa915a94acb46f17ef4ca8eb1b778ac0719af98f67010aeef964e2afe45c8cb07e946c96546f2a350ab9402efd5ae265d4cdd5a2f3c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe
      Filesize

      357.6MB

      MD5

      9cac86ba6401ceec99e64adc76922684

      SHA1

      2a79d539a701ad8d9f36c931e32a550d29718ac2

      SHA256

      35695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c

      SHA512

      097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe
      Filesize

      357.6MB

      MD5

      9cac86ba6401ceec99e64adc76922684

      SHA1

      2a79d539a701ad8d9f36c931e32a550d29718ac2

      SHA256

      35695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c

      SHA512

      097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe
      Filesize

      357.6MB

      MD5

      9cac86ba6401ceec99e64adc76922684

      SHA1

      2a79d539a701ad8d9f36c931e32a550d29718ac2

      SHA256

      35695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c

      SHA512

      097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce

    • memory/708-155-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/708-154-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/708-151-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/708-148-0x0000000000000000-mapping.dmp
    • memory/832-138-0x00000225AD090000-0x00000225AD0B2000-memory.dmp
      Filesize

      136KB

    • memory/832-142-0x00007FFFDE860000-0x00007FFFDF321000-memory.dmp
      Filesize

      10.8MB

    • memory/832-137-0x0000000000000000-mapping.dmp
    • memory/832-152-0x00007FFFDE860000-0x00007FFFDF321000-memory.dmp
      Filesize

      10.8MB

    • memory/920-157-0x0000000000400000-mapping.dmp
    • memory/920-156-0x0000000000400000-0x00000000004D4000-memory.dmp
      Filesize

      848KB

    • memory/920-161-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/920-162-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/1784-136-0x0000000000000000-mapping.dmp
    • memory/1984-132-0x0000000000000000-mapping.dmp
    • memory/2440-135-0x0000000000000000-mapping.dmp
    • memory/3560-140-0x0000000000000000-mapping.dmp
    • memory/4160-146-0x0000000000F50000-0x0000000001402000-memory.dmp
      Filesize

      4.7MB

    • memory/4160-153-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/4160-147-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/4160-143-0x0000000000000000-mapping.dmp
    • memory/4160-160-0x00007FFFDE670000-0x00007FFFDF131000-memory.dmp
      Filesize

      10.8MB

    • memory/4400-134-0x0000000000000000-mapping.dmp
    • memory/4724-133-0x0000000000000000-mapping.dmp