Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 15:28

General

  • Target

    775254029642.pdf.exe

  • Size

    655KB

  • MD5

    9ca0f58479c9569d5c1af649e75aeb50

  • SHA1

    1f6f1d3f5267321ccc07a0b231b6e69cc7ac6f14

  • SHA256

    e4b5fc557fba74e2bbc9381f546d30e4d5c2da1c7059d92dcb02becb2ecc7b69

  • SHA512

    77d57ee5ff572767aa74caa52970bdaf871782883e18422bad42a89b4f58db5877b57a8b4ab7fcdbec9fd70244026c9616dde810790b8eeef1fe9edd1cd40356

  • SSDEEP

    12288:QvnFtImAFNyr+uxiCrKeS2a0WvCN9GdnwAH8qMPZqVggWvJ1izrOLDRUNWQXkR:CF61FaliqS1vW9GdnwzquZbvmzAl

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\775254029642.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\775254029642.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\775254029642.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_llqlnqts.rw1.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2784-64-0x0000000007510000-0x00000000075B3000-memory.dmp
    Filesize

    652KB

  • memory/2784-66-0x0000000007650000-0x000000000766A000-memory.dmp
    Filesize

    104KB

  • memory/2784-76-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2784-46-0x0000000006320000-0x000000000633E000-memory.dmp
    Filesize

    120KB

  • memory/2784-73-0x0000000007970000-0x0000000007978000-memory.dmp
    Filesize

    32KB

  • memory/2784-72-0x0000000007990000-0x00000000079AA000-memory.dmp
    Filesize

    104KB

  • memory/2784-71-0x0000000007890000-0x00000000078A4000-memory.dmp
    Filesize

    80KB

  • memory/2784-47-0x00000000063D0000-0x000000000641C000-memory.dmp
    Filesize

    304KB

  • memory/2784-70-0x0000000007880000-0x000000000788E000-memory.dmp
    Filesize

    56KB

  • memory/2784-69-0x0000000007850000-0x0000000007861000-memory.dmp
    Filesize

    68KB

  • memory/2784-68-0x00000000078D0000-0x0000000007966000-memory.dmp
    Filesize

    600KB

  • memory/2784-28-0x0000000004D80000-0x0000000004DB6000-memory.dmp
    Filesize

    216KB

  • memory/2784-29-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2784-30-0x0000000005530000-0x0000000005B58000-memory.dmp
    Filesize

    6.2MB

  • memory/2784-31-0x0000000004EF0000-0x0000000004F00000-memory.dmp
    Filesize

    64KB

  • memory/2784-33-0x0000000005B90000-0x0000000005BB2000-memory.dmp
    Filesize

    136KB

  • memory/2784-34-0x0000000005C60000-0x0000000005CC6000-memory.dmp
    Filesize

    408KB

  • memory/2784-35-0x0000000005CD0000-0x0000000005D36000-memory.dmp
    Filesize

    408KB

  • memory/2784-67-0x00000000076C0000-0x00000000076CA000-memory.dmp
    Filesize

    40KB

  • memory/2784-45-0x0000000005E40000-0x0000000006194000-memory.dmp
    Filesize

    3.3MB

  • memory/2784-65-0x0000000007C90000-0x000000000830A000-memory.dmp
    Filesize

    6.5MB

  • memory/2784-62-0x00000000074F0000-0x000000000750E000-memory.dmp
    Filesize

    120KB

  • memory/2784-61-0x0000000004EF0000-0x0000000004F00000-memory.dmp
    Filesize

    64KB

  • memory/2784-50-0x000000006C4D0000-0x000000006C51C000-memory.dmp
    Filesize

    304KB

  • memory/2784-48-0x00000000074B0000-0x00000000074E2000-memory.dmp
    Filesize

    200KB

  • memory/2784-60-0x000000007F030000-0x000000007F040000-memory.dmp
    Filesize

    64KB

  • memory/4360-2-0x0000000005C30000-0x00000000061D4000-memory.dmp
    Filesize

    5.6MB

  • memory/4360-22-0x0000000009210000-0x0000000009274000-memory.dmp
    Filesize

    400KB

  • memory/4360-63-0x00000000058A0000-0x00000000058B0000-memory.dmp
    Filesize

    64KB

  • memory/4360-23-0x000000000C000000-0x000000000C09C000-memory.dmp
    Filesize

    624KB

  • memory/4360-4-0x00000000058A0000-0x00000000058B0000-memory.dmp
    Filesize

    64KB

  • memory/4360-6-0x00000000058A0000-0x00000000058B0000-memory.dmp
    Filesize

    64KB

  • memory/4360-20-0x0000000009190000-0x000000000919A000-memory.dmp
    Filesize

    40KB

  • memory/4360-0-0x0000000000B20000-0x0000000000BC6000-memory.dmp
    Filesize

    664KB

  • memory/4360-1-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4360-21-0x00000000091A0000-0x00000000091AE000-memory.dmp
    Filesize

    56KB

  • memory/4360-7-0x0000000008B70000-0x0000000008B84000-memory.dmp
    Filesize

    80KB

  • memory/4360-49-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4360-5-0x0000000005720000-0x000000000572A000-memory.dmp
    Filesize

    40KB

  • memory/4360-3-0x0000000005680000-0x0000000005712000-memory.dmp
    Filesize

    584KB

  • memory/4360-77-0x00000000058A0000-0x00000000058B0000-memory.dmp
    Filesize

    64KB