Analysis
-
max time kernel
115s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2022, 18:22
Static task
static1
Behavioral task
behavioral1
Sample
FoxitPDFReader121_L10N_Setup_Prom.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
FoxitPDFReader121_L10N_Setup_Prom.exe
Resource
win10v2004-20220812-en
General
-
Target
FoxitPDFReader121_L10N_Setup_Prom.exe
-
Size
189.8MB
-
MD5
685029bef19e567e0dab08bf1394fa78
-
SHA1
405f1117247a339904d05b9c917669cac24fda75
-
SHA256
0bdb5a8a22632fe9d799b12f4e7bf097cc372c1ba5ddd62f4350677b08b233e0
-
SHA512
9140a3013866de682dc0dca058842ee29b8621117958d10971ec847913cbc61e91ac5663d97c9c3df31f805e5d26aec039e9a8bbb68dd3431ef078f33c8845ed
-
SSDEEP
3145728:wBxnlrm34XwH+7axsA48DvVmh3XjyJ8oXVfCtXN/BAXi6jkT6pOUR:wBVlrm3CUlWd8DvVmw8oFfCtXFuyT6pH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4308 FoxitPDFReader121_L10N_Setup_Prom.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation FoxitPDFReader121_L10N_Setup_Prom.tmp -
Loads dropped DLL 1 IoCs
pid Process 4308 FoxitPDFReader121_L10N_Setup_Prom.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4000 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4000 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5000 wrote to memory of 4308 5000 FoxitPDFReader121_L10N_Setup_Prom.exe 83 PID 5000 wrote to memory of 4308 5000 FoxitPDFReader121_L10N_Setup_Prom.exe 83 PID 5000 wrote to memory of 4308 5000 FoxitPDFReader121_L10N_Setup_Prom.exe 83 PID 4308 wrote to memory of 4000 4308 FoxitPDFReader121_L10N_Setup_Prom.tmp 92 PID 4308 wrote to memory of 4000 4308 FoxitPDFReader121_L10N_Setup_Prom.tmp 92 PID 4308 wrote to memory of 4000 4308 FoxitPDFReader121_L10N_Setup_Prom.tmp 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxitPDFReader121_L10N_Setup_Prom.exe"C:\Users\Admin\AppData\Local\Temp\FoxitPDFReader121_L10N_Setup_Prom.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\is-8HAD2.tmp\FoxitPDFReader121_L10N_Setup_Prom.tmp"C:\Users\Admin\AppData\Local\Temp\is-8HAD2.tmp\FoxitPDFReader121_L10N_Setup_Prom.tmp" /SL5="$601F0,198129579,421376,C:\Users\Admin\AppData\Local\Temp\FoxitPDFReader121_L10N_Setup_Prom.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im FoxitReaderUpdater.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a3166f0ff65dbef6b16f3ad26088c64d
SHA17810039b5b60a35b0a4e2518b8d3d59a45d88957
SHA2565585de8001ba59a2061485a2c8d49b288b8baea4b107beb4d54e62581e991ff4
SHA5126032a4d3de1ef0fe3ac09e1a05efea3c8162b1a0e983d230354e6830d5e1661dc7bba452286b80d76ff1432e9190361afbaa22b5e47216e6b9ffa3b9e5ac4809
-
Filesize
2.1MB
MD5acbe87ed13e8a2448d4e47aea9923958
SHA1c1999c3cad3eb33d8d0cc02312e0a549bac102bd
SHA256ca843f1f5f4cb38a945c9865cc5c17f287480c1123c5f6b0d5985472a94b77ae
SHA51226528b8e429cb9047ec6f761e09ee7cce293c0e7902ca0f65b044795c881daa96a3fb2e9e0619bc560881dd81c1ac9f8dd0ae4be9491bc8595437a459124c028