Analysis
-
max time kernel
85s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2022 12:48
Static task
static1
Behavioral task
behavioral1
Sample
Adobe Acrobat/setup.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Adobe Acrobat/setup.exe
Resource
win10v2004-20220901-en
General
-
Target
Adobe Acrobat/setup.exe
-
Size
654.4MB
-
MD5
94032e57b7bd0b054e358ccafe314a5c
-
SHA1
8b693624f57e92da1ae0aff69cf010891710c0ec
-
SHA256
47332ce5b904b959aa814ddfde8662931fdfb5233422dc45053ad04cffc44fb4
-
SHA512
54e8ca05a317e53b7dfee8bd2ec89beb921017c0409c0b8d75cbf3cbea3a540d0e2781ee42a230ad52e92e1026d69e591c140606437ac4d096b13a578ceec242
-
SSDEEP
49152:sM9fgA9cT7dfGHESyneZnyT1M1kpRdjlEao5EBDtGQnlX8f/01A:bgpKEvTUEbG8l
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3560 BK2c7L9Si8.exe 4160 policyintroductoryov.exe 920 policyintroductoryov.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation policyintroductoryov.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce BK2c7L9Si8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" BK2c7L9Si8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4160 set thread context of 920 4160 policyintroductoryov.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 832 powershell.exe 832 powershell.exe 708 powershell.exe 708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1984 wmic.exe Token: SeSecurityPrivilege 1984 wmic.exe Token: SeTakeOwnershipPrivilege 1984 wmic.exe Token: SeLoadDriverPrivilege 1984 wmic.exe Token: SeSystemProfilePrivilege 1984 wmic.exe Token: SeSystemtimePrivilege 1984 wmic.exe Token: SeProfSingleProcessPrivilege 1984 wmic.exe Token: SeIncBasePriorityPrivilege 1984 wmic.exe Token: SeCreatePagefilePrivilege 1984 wmic.exe Token: SeBackupPrivilege 1984 wmic.exe Token: SeRestorePrivilege 1984 wmic.exe Token: SeShutdownPrivilege 1984 wmic.exe Token: SeDebugPrivilege 1984 wmic.exe Token: SeSystemEnvironmentPrivilege 1984 wmic.exe Token: SeRemoteShutdownPrivilege 1984 wmic.exe Token: SeUndockPrivilege 1984 wmic.exe Token: SeManageVolumePrivilege 1984 wmic.exe Token: 33 1984 wmic.exe Token: 34 1984 wmic.exe Token: 35 1984 wmic.exe Token: 36 1984 wmic.exe Token: SeIncreaseQuotaPrivilege 1984 wmic.exe Token: SeSecurityPrivilege 1984 wmic.exe Token: SeTakeOwnershipPrivilege 1984 wmic.exe Token: SeLoadDriverPrivilege 1984 wmic.exe Token: SeSystemProfilePrivilege 1984 wmic.exe Token: SeSystemtimePrivilege 1984 wmic.exe Token: SeProfSingleProcessPrivilege 1984 wmic.exe Token: SeIncBasePriorityPrivilege 1984 wmic.exe Token: SeCreatePagefilePrivilege 1984 wmic.exe Token: SeBackupPrivilege 1984 wmic.exe Token: SeRestorePrivilege 1984 wmic.exe Token: SeShutdownPrivilege 1984 wmic.exe Token: SeDebugPrivilege 1984 wmic.exe Token: SeSystemEnvironmentPrivilege 1984 wmic.exe Token: SeRemoteShutdownPrivilege 1984 wmic.exe Token: SeUndockPrivilege 1984 wmic.exe Token: SeManageVolumePrivilege 1984 wmic.exe Token: 33 1984 wmic.exe Token: 34 1984 wmic.exe Token: 35 1984 wmic.exe Token: 36 1984 wmic.exe Token: SeIncreaseQuotaPrivilege 4400 WMIC.exe Token: SeSecurityPrivilege 4400 WMIC.exe Token: SeTakeOwnershipPrivilege 4400 WMIC.exe Token: SeLoadDriverPrivilege 4400 WMIC.exe Token: SeSystemProfilePrivilege 4400 WMIC.exe Token: SeSystemtimePrivilege 4400 WMIC.exe Token: SeProfSingleProcessPrivilege 4400 WMIC.exe Token: SeIncBasePriorityPrivilege 4400 WMIC.exe Token: SeCreatePagefilePrivilege 4400 WMIC.exe Token: SeBackupPrivilege 4400 WMIC.exe Token: SeRestorePrivilege 4400 WMIC.exe Token: SeShutdownPrivilege 4400 WMIC.exe Token: SeDebugPrivilege 4400 WMIC.exe Token: SeSystemEnvironmentPrivilege 4400 WMIC.exe Token: SeRemoteShutdownPrivilege 4400 WMIC.exe Token: SeUndockPrivilege 4400 WMIC.exe Token: SeManageVolumePrivilege 4400 WMIC.exe Token: 33 4400 WMIC.exe Token: 34 4400 WMIC.exe Token: 35 4400 WMIC.exe Token: 36 4400 WMIC.exe Token: SeIncreaseQuotaPrivilege 4400 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1984 1680 setup.exe 81 PID 1680 wrote to memory of 1984 1680 setup.exe 81 PID 1680 wrote to memory of 4724 1680 setup.exe 83 PID 1680 wrote to memory of 4724 1680 setup.exe 83 PID 4724 wrote to memory of 4400 4724 cmd.exe 85 PID 4724 wrote to memory of 4400 4724 cmd.exe 85 PID 1680 wrote to memory of 2440 1680 setup.exe 86 PID 1680 wrote to memory of 2440 1680 setup.exe 86 PID 2440 wrote to memory of 1784 2440 cmd.exe 90 PID 2440 wrote to memory of 1784 2440 cmd.exe 90 PID 1680 wrote to memory of 832 1680 setup.exe 92 PID 1680 wrote to memory of 832 1680 setup.exe 92 PID 832 wrote to memory of 3560 832 powershell.exe 95 PID 832 wrote to memory of 3560 832 powershell.exe 95 PID 3560 wrote to memory of 4160 3560 BK2c7L9Si8.exe 98 PID 3560 wrote to memory of 4160 3560 BK2c7L9Si8.exe 98 PID 4160 wrote to memory of 708 4160 policyintroductoryov.exe 100 PID 4160 wrote to memory of 708 4160 policyintroductoryov.exe 100 PID 4160 wrote to memory of 920 4160 policyintroductoryov.exe 102 PID 4160 wrote to memory of 920 4160 policyintroductoryov.exe 102 PID 4160 wrote to memory of 920 4160 policyintroductoryov.exe 102 PID 4160 wrote to memory of 920 4160 policyintroductoryov.exe 102 PID 4160 wrote to memory of 920 4160 policyintroductoryov.exe 102 PID 4160 wrote to memory of 920 4160 policyintroductoryov.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Adobe Acrobat\setup.exe"C:\Users\Admin\AppData\Local\Temp\Adobe Acrobat\setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\System32\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵PID:1784
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "start-process C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe"C:\Users\Admin\AppData\Local\Temp\BK2c7L9Si8.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==5⤵
- Suspicious behavior: EnumeratesProcesses
PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵
- Executes dropped EXE
PID:920
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51d35832a5dffff9f6b8b8bf1afe49e22
SHA13e5a0a843a954ee61e78813ede5f9c9e0f22199e
SHA256cd69818b4c7223a79498e2706cd488ea3619388e6ce3de950bd1cca1ffeb40d3
SHA512356c3b815a410939b2ab55198ba043125fce24ac2518e56b548d924c4fec1a617169819c76c11188143476d20bc117577fb92b89524ec84dba029d0049b4b784
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
1.7MB
MD5238a69aa001a8f4801f018863fa06a7c
SHA1809b9edf1e948c7aff5443b446d240d3ee80226c
SHA2568e24e96e1e87cf00e27c3a3745414636fbf6e148077c0f6815a2b87bacf85c8d
SHA51260573a5a53bb7f8a3d60efa915a94acb46f17ef4ca8eb1b778ac0719af98f67010aeef964e2afe45c8cb07e946c96546f2a350ab9402efd5ae265d4cdd5a2f3c
-
Filesize
1.7MB
MD5238a69aa001a8f4801f018863fa06a7c
SHA1809b9edf1e948c7aff5443b446d240d3ee80226c
SHA2568e24e96e1e87cf00e27c3a3745414636fbf6e148077c0f6815a2b87bacf85c8d
SHA51260573a5a53bb7f8a3d60efa915a94acb46f17ef4ca8eb1b778ac0719af98f67010aeef964e2afe45c8cb07e946c96546f2a350ab9402efd5ae265d4cdd5a2f3c
-
Filesize
357.6MB
MD59cac86ba6401ceec99e64adc76922684
SHA12a79d539a701ad8d9f36c931e32a550d29718ac2
SHA25635695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c
SHA512097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce
-
Filesize
357.6MB
MD59cac86ba6401ceec99e64adc76922684
SHA12a79d539a701ad8d9f36c931e32a550d29718ac2
SHA25635695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c
SHA512097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce
-
Filesize
357.6MB
MD59cac86ba6401ceec99e64adc76922684
SHA12a79d539a701ad8d9f36c931e32a550d29718ac2
SHA25635695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c
SHA512097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce