Analysis

  • max time kernel
    102s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2022 12:10

General

  • Target

    PhotoshopElements_2022_LS30_win64-20.0.exe

  • Size

    7.0MB

  • MD5

    63bbd35d120650a6502f8101c0e796fb

  • SHA1

    2214201d094e8d4192d8ae8271240c64da5e7940

  • SHA256

    9cacc2aaf3ca95c6a9eb1e7a14e69d08fb564e1c490a767a925d75bd4adee5c6

  • SHA512

    accb40f15ad4901f90535ade90e7a6b1296e5571b249b93b30ff1468a4091aa54a91728c6a932fafa4aef4f5fd7975409d656796b601a9a4614dd53421838acb

  • SSDEEP

    196608:94Gpm7m3Wp8ayFmwwZIBXZbum1iIW0I2kr5gOX/fuB68dyAzmwCXUIfmYM1:94L7m6LZ2XZb1ip3r5gOXLAyw0fjS

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PhotoshopElements_2022_LS30_win64-20.0.exe
    "C:\Users\Admin\AppData\Local\Temp\PhotoshopElements_2022_LS30_win64-20.0.exe"
    1⤵
    • Checks computer location settings
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Users\Admin\AppData\Local\Temp\PhotoshopElements_2022_LS30_win64-20.0.exe
      "C:\Users\Admin\AppData\Local\Temp\PhotoshopElements_2022_LS30_win64-20.0.exe" --pipename={62B39E6A-9C4C-421F-95CB-CF7B304F3963}
      2⤵
      • Modifies Internet Explorer settings
      PID:4640

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
    Filesize

    471B

    MD5

    4bb1a02bedb6eca3cb27170b4558b066

    SHA1

    365f55f813757313837024286c5292fda72b3264

    SHA256

    8bf84562aec46dfb86620a71f8d4850c544c1a31743fde2f758e0dfa92e8f492

    SHA512

    d63a82a466e5288164aaead9be940f535b0a0215eb5f8d0769e4286ed5181d674181729f33e57943c279c637534cda756cec042e718e63c934c09a96856fafc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_ED10BEFF82F38B24F19F2ADE7B2EBF34
    Filesize

    471B

    MD5

    2fd5c0ed44d75f3bdb32fb147c433922

    SHA1

    fd6e872982e9471fc647819853151e1001b89715

    SHA256

    b1809bbec06bc8331e5d82a24296d711956975da7844826cf33c0e039b0c309e

    SHA512

    5a6395514b47a621bdfd1d308507008f2b790e0bdc92b9fcae9f14e7ab181b4a15ee7a25e2c740740099e76e400015eec8e63608b462c8f8f8ef2da5546813c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
    Filesize

    426B

    MD5

    0c8b8cef2863eb10d869e0d3885b91c3

    SHA1

    41447aefff45b5c7c02ab848517c1ab737312716

    SHA256

    2c10e83ad8a6e7603ceb7084ce95883da496d9a565c050290e76d523b51adcd6

    SHA512

    1cdff61746b077d7a2405c8e8cf85c436f022d1c878fd684a00bccc2962c0a9e34980fb3924b30219ebd071af210a19d75dd5496e4095f1ec629d83eaad5db14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_ED10BEFF82F38B24F19F2ADE7B2EBF34
    Filesize

    438B

    MD5

    12361f8eeb6a70c43705d73e9fcf134a

    SHA1

    a9be027e80a0e840712a235e77f758101cfef417

    SHA256

    30ab1ad5e1458a28c61a877e6e795707ff5c36ff8e8c0b4abd3b8fe2d176cec5

    SHA512

    ae6383a3d3688fab5c0b6337366ae05107626e2361fe1536c94fe99e15f504e1d3a00f006eb7f5877c54f5234e09542db1548878aea1f9b83551bbce4f1c9646

  • C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\AdobeDownload\HDInstaller.log
    Filesize

    9KB

    MD5

    b33cafdfbf4e7e9b20b0dbbcdb2506f2

    SHA1

    16767fcac3eedda7b9d6ae212cbaa2646a5fa493

    SHA256

    f6b99d5db03c5aac70d2c06bb01217822836075879966a5651aa6db6a48bc2a7

    SHA512

    33946befdb7066840d8ac1f989e1a82b81685c4afa6bfc88c1ebac118a6be6d6deaf11f54fb63b13e2d7062d0efa83c428d0cd94c124ec942411df96710af998

  • memory/2820-132-0x0000000000FB0000-0x0000000001B36000-memory.dmp
    Filesize

    11.5MB

  • memory/2820-140-0x0000000000FB0000-0x0000000001B36000-memory.dmp
    Filesize

    11.5MB

  • memory/4640-133-0x0000000000000000-mapping.dmp
  • memory/4640-139-0x0000000000FB0000-0x0000000001B36000-memory.dmp
    Filesize

    11.5MB