Overview
overview
10Static
static
1AdobePremierePro.exe
windows7-x64
10AdobePremierePro.exe
windows10-2004-x64
10port/cont/...cl.dll
windows7-x64
3port/cont/...cl.dll
windows10-2004-x64
3port/cont/...up.dll
windows7-x64
1port/cont/...up.dll
windows10-2004-x64
1port/cont/...PT.exe
windows7-x64
1port/cont/...PT.exe
windows10-2004-x64
1port/cont/...mg.dll
windows7-x64
1port/cont/...mg.dll
windows10-2004-x64
1port/cont/...es.dll
windows7-x64
1port/cont/...es.dll
windows10-2004-x64
1port/cont/...ce.dll
windows7-x64
1port/cont/...ce.dll
windows10-2004-x64
1port/cont/...it.dll
windows7-x64
1port/cont/...it.dll
windows10-2004-x64
1port/cont/...ns.dll
windows7-x64
1port/cont/...ns.dll
windows10-2004-x64
1port/det/D...ov.dll
windows7-x64
1port/det/D...ov.dll
windows10-2004-x64
1port/det/MSVidCtl.dll
windows7-x64
1port/det/MSVidCtl.dll
windows10-2004-x64
1port/det/migstore.dll
windows7-x64
1port/det/migstore.dll
windows10-2004-x64
1port/det/msftedit.dll
windows7-x64
1port/det/msftedit.dll
windows10-2004-x64
1Analysis
-
max time kernel
131s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-02-2023 05:26
Static task
static1
Behavioral task
behavioral1
Sample
AdobePremierePro.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
AdobePremierePro.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
port/cont/rich/kaps/unbcl.dll
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
port/cont/rich/kaps/unbcl.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
port/cont/rich/kaps/winsetup.dll
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
port/cont/rich/kaps/winsetup.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
port/cont/rich/oope/MBR2GPT.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
port/cont/rich/oope/MBR2GPT.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral9
Sample
port/cont/rich/oope/W32UIImg.dll
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
port/cont/rich/oope/W32UIImg.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
port/cont/rich/oope/W32UIRes.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
port/cont/rich/oope/W32UIRes.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
port/cont/rich/oope/mispace.dll
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
port/cont/rich/oope/mispace.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
port/cont/rich/oope/msftedit.dll
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
port/cont/rich/oope/msftedit.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
port/cont/rich/oope/msoobeplugins.dll
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
port/cont/rich/oope/msoobeplugins.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
port/det/DMWmiBridgeProv.dll
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
port/det/DMWmiBridgeProv.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
port/det/MSVidCtl.dll
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
port/det/MSVidCtl.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
port/det/migstore.dll
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
port/det/migstore.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
port/det/msftedit.dll
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
port/det/msftedit.dll
Resource
win10v2004-20230221-en
General
-
Target
AdobePremierePro.exe
-
Size
715.8MB
-
MD5
6ef8e38116dd5be6d51009fcbd8a8bf0
-
SHA1
d88e519d2f843eafd31f902d0530c008aa8daf51
-
SHA256
1517a5834abc8af4da1864e28a222837da00cfc8cb5cd0cd1c0110580209c727
-
SHA512
84cf126d6ee471b2df1f6479fa06dfabbfa41f8d320db40b87ab98989f659d166b3410999054e9974d2526dd7c6105ac319fc2a960c5b7ba5ae05f4b8abd1240
-
SSDEEP
1536:9rae78zjORCDGwfdCSog01313Ns5g531FECUA9lReMbP:TahKyd2n3165m3kfA9veML
Malware Config
Extracted
raccoon
8fb7b851641d456f39570978e99f780e
http://45.15.156.239/
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
setupov380_5.exesetupov380_5.exepid process 1224 setupov380_5.exe 768 setupov380_5.exe -
Loads dropped DLL 1 IoCs
Processes:
setupov380_5.exepid process 1224 setupov380_5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
AdobePremierePro.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce AdobePremierePro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" AdobePremierePro.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
setupov380_5.exedescription pid process target process PID 1224 set thread context of 768 1224 setupov380_5.exe setupov380_5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1972 powershell.exe 1552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
setupov380_5.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1224 setupov380_5.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
AdobePremierePro.exesetupov380_5.execmd.exedescription pid process target process PID 1384 wrote to memory of 1224 1384 AdobePremierePro.exe setupov380_5.exe PID 1384 wrote to memory of 1224 1384 AdobePremierePro.exe setupov380_5.exe PID 1384 wrote to memory of 1224 1384 AdobePremierePro.exe setupov380_5.exe PID 1384 wrote to memory of 1224 1384 AdobePremierePro.exe setupov380_5.exe PID 1384 wrote to memory of 1224 1384 AdobePremierePro.exe setupov380_5.exe PID 1384 wrote to memory of 1224 1384 AdobePremierePro.exe setupov380_5.exe PID 1384 wrote to memory of 1224 1384 AdobePremierePro.exe setupov380_5.exe PID 1224 wrote to memory of 1972 1224 setupov380_5.exe powershell.exe PID 1224 wrote to memory of 1972 1224 setupov380_5.exe powershell.exe PID 1224 wrote to memory of 1972 1224 setupov380_5.exe powershell.exe PID 1224 wrote to memory of 1972 1224 setupov380_5.exe powershell.exe PID 1224 wrote to memory of 108 1224 setupov380_5.exe cmd.exe PID 1224 wrote to memory of 108 1224 setupov380_5.exe cmd.exe PID 1224 wrote to memory of 108 1224 setupov380_5.exe cmd.exe PID 1224 wrote to memory of 108 1224 setupov380_5.exe cmd.exe PID 108 wrote to memory of 1552 108 cmd.exe powershell.exe PID 108 wrote to memory of 1552 108 cmd.exe powershell.exe PID 108 wrote to memory of 1552 108 cmd.exe powershell.exe PID 108 wrote to memory of 1552 108 cmd.exe powershell.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe PID 1224 wrote to memory of 768 1224 setupov380_5.exe setupov380_5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AdobePremierePro.exe"C:\Users\Admin\AppData\Local\Temp\AdobePremierePro.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe3⤵
- Executes dropped EXE
PID:768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
362.4MB
MD5f0b59fa0db273c90a0e1011fd9ed0276
SHA1c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8
SHA256b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77
SHA512c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70
-
Filesize
362.4MB
MD5f0b59fa0db273c90a0e1011fd9ed0276
SHA1c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8
SHA256b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77
SHA512c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70
-
Filesize
362.4MB
MD5f0b59fa0db273c90a0e1011fd9ed0276
SHA1c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8
SHA256b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77
SHA512c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P4NOXO0JDGBP1YEMIRHN.temp
Filesize7KB
MD580b740368231c293be9e4447bdf00748
SHA1b1dae71772949965463dc22872da11a751b90cac
SHA2565b9a7adb3850f0b5ae15ebf3a8d390b9fa634edddef72be8479aa7481c597761
SHA5128892f8e181015089dc516a6c720d253cef74e77ae8d105eb178dd15723be5a72d5b47de810d292f9e814a5df6c00d638ad1d7ae96e77a9846c35dda058777d2a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD580b740368231c293be9e4447bdf00748
SHA1b1dae71772949965463dc22872da11a751b90cac
SHA2565b9a7adb3850f0b5ae15ebf3a8d390b9fa634edddef72be8479aa7481c597761
SHA5128892f8e181015089dc516a6c720d253cef74e77ae8d105eb178dd15723be5a72d5b47de810d292f9e814a5df6c00d638ad1d7ae96e77a9846c35dda058777d2a
-
Filesize
362.4MB
MD5f0b59fa0db273c90a0e1011fd9ed0276
SHA1c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8
SHA256b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77
SHA512c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70