Analysis
-
max time kernel
195s -
max time network
256s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
11-03-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
AdobeGenP.exe
Resource
win10-20240221-en
General
-
Target
AdobeGenP.exe
-
Size
1.2MB
-
MD5
ba995555b004b1e952da47fe8367fdd8
-
SHA1
12b96cabfafdc8e54e555b49b5aa2fcd8fdba306
-
SHA256
41f955741e33a6a0d0066e57a2692801454d45e3748dafe922b1ab01e464188b
-
SHA512
115e2848cb142d3698ec4d5fc89bfc3916a0ce66236d333a229db108ade2a699c1db5009df9781dee54b1c611af53ccc2b8e67de748e7ea678da7a9a99ebf58e
-
SSDEEP
24576:GrORE29TTVx8aBRd1h1orq+GWE0Jc5bDTj1Vyv9Tva/HeqtGfTPh:G2EYTb8atv1orq+pEiSDTj1VyvBa/HeR
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 4 4708 PowerShell.exe 5 4708 PowerShell.exe 6 4708 PowerShell.exe 7 4708 PowerShell.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 644 netsh.exe 1304 netsh.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 205.251.196.135 Destination IP 205.251.196.135 Destination IP 205.251.196.135 Destination IP 205.251.196.135 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2088 PowerShell.exe 2088 PowerShell.exe 2088 PowerShell.exe 3080 AdobeGenP.exe 3080 AdobeGenP.exe 4708 PowerShell.exe 4708 PowerShell.exe 4708 PowerShell.exe 3080 AdobeGenP.exe 3080 AdobeGenP.exe 3080 AdobeGenP.exe 3080 AdobeGenP.exe 3080 AdobeGenP.exe 3080 AdobeGenP.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3080 AdobeGenP.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2088 PowerShell.exe Token: SeIncreaseQuotaPrivilege 2088 PowerShell.exe Token: SeSecurityPrivilege 2088 PowerShell.exe Token: SeTakeOwnershipPrivilege 2088 PowerShell.exe Token: SeLoadDriverPrivilege 2088 PowerShell.exe Token: SeSystemProfilePrivilege 2088 PowerShell.exe Token: SeSystemtimePrivilege 2088 PowerShell.exe Token: SeProfSingleProcessPrivilege 2088 PowerShell.exe Token: SeIncBasePriorityPrivilege 2088 PowerShell.exe Token: SeCreatePagefilePrivilege 2088 PowerShell.exe Token: SeBackupPrivilege 2088 PowerShell.exe Token: SeRestorePrivilege 2088 PowerShell.exe Token: SeShutdownPrivilege 2088 PowerShell.exe Token: SeDebugPrivilege 2088 PowerShell.exe Token: SeSystemEnvironmentPrivilege 2088 PowerShell.exe Token: SeRemoteShutdownPrivilege 2088 PowerShell.exe Token: SeUndockPrivilege 2088 PowerShell.exe Token: SeManageVolumePrivilege 2088 PowerShell.exe Token: 33 2088 PowerShell.exe Token: 34 2088 PowerShell.exe Token: 35 2088 PowerShell.exe Token: 36 2088 PowerShell.exe Token: SeDebugPrivilege 4708 PowerShell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3080 wrote to memory of 2088 3080 AdobeGenP.exe 74 PID 3080 wrote to memory of 2088 3080 AdobeGenP.exe 74 PID 3080 wrote to memory of 4708 3080 AdobeGenP.exe 77 PID 3080 wrote to memory of 4708 3080 AdobeGenP.exe 77 PID 3080 wrote to memory of 1304 3080 AdobeGenP.exe 79 PID 3080 wrote to memory of 1304 3080 AdobeGenP.exe 79 PID 3080 wrote to memory of 644 3080 AdobeGenP.exe 81 PID 3080 wrote to memory of 644 3080 AdobeGenP.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\AdobeGenP.exe"C:\Users\Admin\AppData\Local\Temp\AdobeGenP.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exePowerShell Set-ExecutionPolicy Bypass -scope Process -Force;(Get-NetRoute | Where-Object DestinationPrefix -eq '0.0.0.0/0' | Get-NetIPInterface | Where-Object ConnectionState -eq 'Connected') -ne $null2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exePowerShell Set-ExecutionPolicy Bypass -scope Process -Force;$ips=@();$soa=(Resolve-DnsName -Name adobe.io -Type SOA).PrimaryServer;Do{$ip=(Resolve-DnsName -Name adobe.io -Server $soa).IPAddress;$ips+=$ip;$ips=$ips|Select -Unique|Sort-Object}While($ips.Count -lt 8);$list=$ips -join ',';$list2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Adobe Unlicensed Pop-up"2⤵
- Modifies Windows Firewall
PID:1304
-
-
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Adobe Unlicensed Pop-up" dir=out action=block remoteip="18.213.11.84,3.219.243.226,3.233.129.217,34.237.241.83,50.16.47.176,52.22.41.97,52.6.155.20,54.224.241.105"2⤵
- Modifies Windows Firewall
PID:644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5c62a5e23558313431abcc0e932ecbabe
SHA1e263f6755cd996799e092ac5c20a75733101b587
SHA256dbc2277502a23431501bd29737e3a6a707c961f75113d22e2ef0f0af3356b4c8
SHA512a9b2344cb0b5e7e7e31668cbe31c6ea4db60fe1923d4e76123502af8cea1207623833050ed1c6d767a99355b17f5162aa678fd4fba45f62e1537c55e852b3607
-
Filesize
1KB
MD542e92d980b51dc29179540944d28505c
SHA1fd4f508cec264b9f32dfc26c30f90b65c3caac0c
SHA256b53d8fa57d0a4345707cc7005bd04cf590f47b584fd85186a122cfe97c1c01ea
SHA512869a138abf621bd1aad27ce338cb1ad3cc142311928b6f5629c1d072d057e542d477000666338c16c2ea3fbb754ebacda592d4383835e566353eaf3ead065e94
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a