Analysis

  • max time kernel
    63s
  • max time network
    66s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 21:40

General

  • Target

    Аdоbе Рrеmiеrе Рrо 2024.exe

  • Size

    105.0MB

  • MD5

    9b18532674a9282289f8be8357460eb4

  • SHA1

    3ab80df6fd12ee818b0efa62547a255689b56b89

  • SHA256

    37e5d18fe89aa21253fc6b82f73ca1938b4f86f63a4c6686ff85471d6d88a082

  • SHA512

    f0c99375a23c72573d8d74fa8acfc27b2dc690579fac4ee919c72a14e043bb0b7ab9295c937d36064c7a80a69c1a64d7af13dc750cf70af4fdba4ca60f527c0d

  • SSDEEP

    1572864:gDJaiqXk6kYbEzJI7TWYiLWuPX9prFxCr8wkhXGeC37spBnwjWfm2Tivq:Ab9YbEVQqLWuPXD+r/khXGezBnaW+vq

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Аdоbе Рrеmiеrе Рrо 2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Аdоbе Рrеmiеrе Рrо 2024.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    PID:2312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 2124
      2⤵
      • Program crash
      PID:2732
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2312 -ip 2312
    1⤵
      PID:5016
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2312-0-0x00000000747CE000-0x00000000747CF000-memory.dmp
        Filesize

        4KB

      • memory/2312-1-0x0000000000E80000-0x0000000001E80000-memory.dmp
        Filesize

        16.0MB

      • memory/2312-2-0x000000000C140000-0x000000000C1A6000-memory.dmp
        Filesize

        408KB

      • memory/2312-3-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB

      • memory/2312-4-0x0000000030D60000-0x0000000031D60000-memory.dmp
        Filesize

        16.0MB

      • memory/2312-5-0x000000000BB20000-0x000000000BB46000-memory.dmp
        Filesize

        152KB

      • memory/2312-6-0x0000000013960000-0x00000000139D6000-memory.dmp
        Filesize

        472KB

      • memory/2312-7-0x000000000D0A0000-0x000000000D0AA000-memory.dmp
        Filesize

        40KB

      • memory/2312-8-0x000000000D120000-0x000000000D13E000-memory.dmp
        Filesize

        120KB

      • memory/2312-18-0x00000000747C0000-0x0000000074F70000-memory.dmp
        Filesize

        7.7MB