Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 09:14

General

  • Target

    194388494000_pdf.exe

  • Size

    10.0MB

  • MD5

    694463cf1660b3ae188120328a1b93f8

  • SHA1

    90389ff9d5817b730e2d358d9fbc71b4a2942670

  • SHA256

    f1c9f70b73a3b62f0426336303fdaa110110600dfc56893dbd000837b58f41d0

  • SHA512

    c219164e256ae715823c96e47bbc00b682aeeecd80a17c150e52e0329639135cd59ca5ceab5f84406c808b81f9ece291eefd0cdecb02baa1de517ca48d876307

  • SSDEEP

    96:2GpKgeeUuHIMSz9FVLojDU7Rk0QCh8pbkPIjyxNezNtp:E8ToMqNLojD2xapQPIjo43

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\194388494000_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\194388494000_pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    1KB

    MD5

    4280e36a29fa31c01e4d8b2ba726a0d8

    SHA1

    c485c2c9ce0a99747b18d899b71dfa9a64dabe32

    SHA256

    e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

    SHA512

    494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    16KB

    MD5

    38f5f45d25bdb2c183b58aaa0a264659

    SHA1

    e27bdcdeb58638961293bd2c4057dfc828d29161

    SHA256

    484355fb705590d4fd258681500a3babd45e2cc7dff63782596e41f3c521d1f4

    SHA512

    0dc0284f81bee59da18e0750f633de2a2f561305981001efacb639e489bc22fdd89a2d908c715b98787fe27bfa93e446b0a29c98ec4ada4179198699b7a91d58

  • memory/1840-144-0x0000000000000000-mapping.dmp
  • memory/2248-136-0x0000000000000000-mapping.dmp
  • memory/2248-137-0x0000000002E10000-0x0000000002E46000-memory.dmp
    Filesize

    216KB

  • memory/2248-138-0x0000000005A50000-0x0000000006078000-memory.dmp
    Filesize

    6.2MB

  • memory/2248-139-0x00000000058A0000-0x0000000005906000-memory.dmp
    Filesize

    408KB

  • memory/2248-140-0x00000000060F0000-0x0000000006156000-memory.dmp
    Filesize

    408KB

  • memory/2248-141-0x0000000006740000-0x000000000675E000-memory.dmp
    Filesize

    120KB

  • memory/2248-142-0x0000000007D90000-0x000000000840A000-memory.dmp
    Filesize

    6.5MB

  • memory/2248-143-0x0000000006C20000-0x0000000006C3A000-memory.dmp
    Filesize

    104KB

  • memory/3668-146-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/3668-145-0x0000000000000000-mapping.dmp
  • memory/3768-133-0x0000000006200000-0x00000000067A4000-memory.dmp
    Filesize

    5.6MB

  • memory/3768-132-0x0000000000080000-0x0000000000088000-memory.dmp
    Filesize

    32KB

  • memory/3768-135-0x0000000005EE0000-0x0000000005F02000-memory.dmp
    Filesize

    136KB

  • memory/3768-134-0x0000000005D50000-0x0000000005DE2000-memory.dmp
    Filesize

    584KB

  • memory/4268-151-0x0000000007470000-0x00000000074A2000-memory.dmp
    Filesize

    200KB

  • memory/4268-147-0x0000000000000000-mapping.dmp
  • memory/4268-152-0x0000000075410000-0x000000007545C000-memory.dmp
    Filesize

    304KB

  • memory/4268-153-0x0000000007430000-0x000000000744E000-memory.dmp
    Filesize

    120KB

  • memory/4268-154-0x0000000007880000-0x000000000788A000-memory.dmp
    Filesize

    40KB

  • memory/4268-155-0x0000000007AC0000-0x0000000007B56000-memory.dmp
    Filesize

    600KB

  • memory/4268-156-0x0000000006330000-0x000000000633E000-memory.dmp
    Filesize

    56KB

  • memory/4268-157-0x0000000007A20000-0x0000000007A3A000-memory.dmp
    Filesize

    104KB

  • memory/4268-158-0x0000000007A00000-0x0000000007A08000-memory.dmp
    Filesize

    32KB