Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:23

General

  • Target

    adobe-pagemaker.exe

  • Size

    64.1MB

  • MD5

    bc1283d6b4678e0bce5e46964834805f

  • SHA1

    73bec3a81d986b6e86baf2cb1128a3ca00e8a724

  • SHA256

    ceeb3bc8307b46ccf0f2ef485552e82cbd83e833d36cd8aa3f0386db24312cb2

  • SHA512

    b6b6e20130345093b022e3ded79ad2383c319dc76f9b1ad9b76bf5ba3c9115cac0b31841deef109cd8a00c3015f9054d664cc27af0920a05b29ef4e459a73789

  • SSDEEP

    1572864:wsubBa6bHsIsbWSFKVmZdY45uEOGw850pRR:z+ozWN45/wg0PR

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adobe-pagemaker.exe
    "C:\Users\Admin\AppData\Local\Temp\adobe-pagemaker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\Setup.exe" /SMS
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_INS5576._MP
        C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_INS5576._MP
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:5656
      • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_ISDEL.EXE
        C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_ISDEL.EXE
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\ZDATAI51.DLL

    Filesize

    52KB

    MD5

    2a9a390018a50f1af0df0b7118696f6e

    SHA1

    f9a4cf357e49cf1f032ca4f8d46def52c6935e33

    SHA256

    1d9321dd5e1790dff91cbd475a023760f3b6b6b26e849b70b171b841070378f2

    SHA512

    813be48cf11a14b618fbfa358794b1e6cef727f305470f27c82bbfccc0921ef2141d740a71c47890db1e705f10bc3d0c67e3d9f651710fdd88f19b9e7e30bc38

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_INS0432.INI

    Filesize

    182B

    MD5

    cc56ad50099416bb1137e3fd9692b69c

    SHA1

    7fdefdc6084f5b17a9ade393e6d1b999277ad52b

    SHA256

    6468f1e0198bc2344663b79eef7bf7e6a0fd68c57757255dcbac54ecdc2568b2

    SHA512

    285d9614c0c6ed6b7c9f6cfb1f91e62fd7678ece6f4f8b14955fb31df251965f08e46e0e96a9eb16cb2df9bce934e287ce159f11a7ef862b49d3798a4971da3b

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_INS5576._MP

    Filesize

    548KB

    MD5

    deb1d4a88dcc0832a739e06af123d13e

    SHA1

    983b4f57a83ac17af11e4b2b37d788a267423d8f

    SHA256

    c9d2bee521bc3d8037b164c9468b145646fc556a6969acf83f5556e4b295fc79

    SHA512

    42935e06bf095722161df41e8902c8f1b477576b6e05faec584e47472eb96a3e90a4eeb72cb5371ae2a56fd819f4af8354a48876664edb72596ea6c7f0456165

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\AdobeInsRetail.ini

    Filesize

    1KB

    MD5

    c408ccddbd8ca24a999f27e4126fbc28

    SHA1

    fab7146d54352e7fe9c351eb5bc2f15997b70e0a

    SHA256

    b96624c79cd9c98055c9484de6003019bf8b5b54e03b815441cc9756dc7b2435

    SHA512

    c53f848d89b79947a477f6f9d5519e2d441f34d211b79eba3c0b30671257dbbd3a38fc1557d6d915b543e6ca98a064ff0b23bc6bce8d5992cee5e0f651ac8040

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\Adobeisf.dll

    Filesize

    80KB

    MD5

    ef2dfd52a9cefe16197e6e33d248d179

    SHA1

    60623869b74d78f1b6f93579d7c211ce778755fd

    SHA256

    475267f071c7303e9994c222b7d2e815077ef9f231534c4bd541018cd64fbcc5

    SHA512

    ec193dd1e5c79e4e7533e787b7a3c2d096f83a6a0558ccacb8563c908b7ef94827065476066cf994b157a45f21713af43709eca4ace9c5ba9495ea3211e6e235

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\Asn.dll

    Filesize

    301KB

    MD5

    dda1215d00311abdb0de6a8299a544ee

    SHA1

    3c36c4b2094b38de32dd7151669498c34ece226a

    SHA256

    68f4fbd4937e1eec28be1f14fdbf70a52b02465f6f87fedff7cf75d9fce5f259

    SHA512

    fb19b7b12f38772b455ec66b238ecd95595e5da66e2b8467c7c296590bd5a344fd7b508765a341cef59b91e1993f718f9e38b77eda7a3b3c1611ba5e63f6ed36

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\DlgImage.bmp

    Filesize

    145KB

    MD5

    0798da84a0d389dbc9ae9b2b5bf5cc5e

    SHA1

    3543bb95bf6423d2825652311d5bf22f9508b9f4

    SHA256

    05c0e4c0ff71f5987b6b5daa3f151e2b6972457560a07a241f4e2737311a3759

    SHA512

    992c5ffb999285c9845ffd49375f3c8ee5a0d2c379c87008622fef1d48fdf876c4a930696d1f38d740325787879fd0de12ae6a07deaf474155c6cbd3ecf3a032

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\IsUninst.Exe

    Filesize

    319KB

    MD5

    d78ddd04bf0030e49c717866a1aaf178

    SHA1

    1d7d6c727c07614d30f72277e8fdec15d3f5ed68

    SHA256

    18597c0194e9ce0cc21833bb067c91bb4f0aadcab8d2809297f96f0da8a218e4

    SHA512

    d4a9efe34dc604df4575c3af6664872b1f8c5d5b92bd31547263d081f07a100568d7e153f7891aa3bd1c0aa0a7e9b57a73eaf59c89d3b539a482688c662d259a

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\bbrd1.bmp

    Filesize

    372KB

    MD5

    858337f41842f543a44113fa64e1b9c0

    SHA1

    6173ec3d282aa2eecefc1346c55bb4e6394a4759

    SHA256

    286200b813dd61d33403af1a913d6bf0b2caa342721633bd30c7e5896d7ce630

    SHA512

    f4b99bbeff4d5ae2c86c9221cd573cab515e44916671b56af85eb4832905d193b8063051a3ca36a973d4fc3abf0af6fe7f10bd4204d6f220dc1c8e5e8f6fe595

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\e5936d5.DLL

    Filesize

    126KB

    MD5

    18556ed6ea953c31f1c4953d2f210c78

    SHA1

    7ec5618bae6bbfb45a02c933de7bce8d0fdeb22c

    SHA256

    f8fa0c3350ed8675c95a9532a0ee057bd0d1c0e79d90bf5e91f75b3f7f25d969

    SHA512

    0523df4e8062f8dca1a3096f17eaf359c4cd84a00aaadf734e0431a07ded2fa7fe6549bb5a387d839cffe60a9705c3e4f376679006d3eea4e95dcac21766e79f

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_ISTMP0.DIR\e5936e5.DLL

    Filesize

    32KB

    MD5

    87983406fa09602dea15be1191d1b855

    SHA1

    b79bebf65dae914805cd7b993cbad2956e75387a

    SHA256

    3d3277a10559df56fed05c87d7c06b5ac2032fd8d7e894b316357deec7fd9988

    SHA512

    252ba7a3d287467f374bcf1ade74cb7923e8eb84bb36cebc401fcc11de56b025fc888da8e4ae0b74b53686cbb847671ee4c846d77721241c693272dba7f0d158

  • C:\Users\Admin\AppData\Local\Temp\_ISTMP1.DIR\_WUTL951.DLL

    Filesize

    45KB

    MD5

    9567a2dac1b8efbd7b0c6dce2a2251c3

    SHA1

    db72683ff3a3000771394d5eed7e2de922dcadbf

    SHA256

    67d309a88d68c449c2d0a76c0f2d2c9b2b764a469a6daea67df0279dd49c9296

    SHA512

    51806383e05cbc67754fc746c16ddf8364610bb22260b8638f586b02dbeb0813cee6acc9962b2b928205d445a82f2cc2022b6d1162f8da644ac902c0f3a327a9

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\LAYOUT.BIN

    Filesize

    609B

    MD5

    a54fce9950b5f372615a5b3baac8df8f

    SHA1

    dfa40bd87c58109a908a31989a44948e07a27055

    SHA256

    35adb9e914810bae899df3b36a85e1a07d5155b86e3cee745aa1b7aa92c79941

    SHA512

    052cc00420d16ce02ccac7c00a00cf8fa22c60e1c719b9969887c5c234d3b7425272c8285261c18b02bd3b0df306bff86fde49f4e41dfcf8f83d017ed7f2896e

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\SETUP.INS

    Filesize

    114KB

    MD5

    e43bb0c2eca3b8bcd0c320842397cd46

    SHA1

    0d424b3330d8f3842f442077439ef81b5da88021

    SHA256

    2d5e4fba2b1edb21177f83360c65d242a76aa39367f7239a1470c25f5f4cfef9

    SHA512

    bc21525ff3f21d3a142cce95f0fa1cda19927c14c9ebf207fb742910a373cb9d9b3929e709336ee9adfaac03d52b132d13a29b4d0c631c87df253ac8a40c0a7f

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\SETUP.LID

    Filesize

    49B

    MD5

    1b79748e93a541cc1590505b6c72828a

    SHA1

    1ddefee04dc9e9b2576dc34eebcfa3de4aa82af9

    SHA256

    708d29c649525882937031b3d73cc851b7b1bc30772eb4e0e2a71523908f2eb5

    SHA512

    e85c1f04d3841cd1e5aa5d7ba37bb3aff557d67b1aceb2d9435f07862593eb4e139162c71d9b017c82aade2e1c535c79d1a18d26dffb95282e10bc64bda04bfc

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\Setup.exe

    Filesize

    70KB

    MD5

    1e013f8d89f59ce39c7fa9bc8bd3a166

    SHA1

    bdbcbd779bc62d6729fcc72b2966a45ab674099c

    SHA256

    a6d2f8b9173fd43f03aabff0b8cc3fadbd0b15224bcbe5f562a32158a297b502

    SHA512

    7a2be4ebf1ad128b851ec8afb6048a707a8213892a6655b813f65f6e1fae5e35ff80bad1fd59c0c5e2ee69d50179c6056c597d457434904f67b3b206054e7b36

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_INST32I.EX_

    Filesize

    291KB

    MD5

    e69e71765d982275679ea0cba6dd332c

    SHA1

    c7b9fb2c9caa3394547ea0e706e6f2dd49e17805

    SHA256

    808c49409aa93932909b640ae85223e17ad617a57e734fc956c6c5bf79b7890f

    SHA512

    cb6170d1f5f1a132bedcd90171a0ea5f252024de8400306af8d412dc5cba22b57b10673cb6cb1f0b633ec822956a465fcfe3fe5fa44385c812acfec4376fc66c

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_ISDEL.EXE

    Filesize

    27KB

    MD5

    17b2090fb102634bd1324342933856d3

    SHA1

    3a127285920f9f04d3718180c399fce085d5c9f6

    SHA256

    6809453e3937309e8ab4d4089dfaf1ae7c7d2ef195dd0b7646303fb6abeb87da

    SHA512

    86c159b003be20309f30d2f22fc7c51efd581b6332d2d22dc8c5997b9c649c234fe7d903d8fb714051c9c366f33b9069c91eb54166e0a9fbd98719088f6a17f3

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_SETUP.DLL

    Filesize

    34KB

    MD5

    ecacc9ab09d7e8898799fe5c4ebbbdd2

    SHA1

    be255fe9b6c9d638a40a5c1e88f2d5f4e37654e6

    SHA256

    1ad637e80a25f6f885604589056814d16ccad55699be14920e2b99f2d74c1019

    SHA512

    16412756b147a9e6c1e8ce503f374abde87919a5ae1de576963ed748a2934eff9f95d5b33cacefebe1c6cdfe64d9b595986c60bdbce8aebf0a4bcc83b6f25779

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_sys1.cab

    Filesize

    164KB

    MD5

    2a200ef023d7c0c690bc881ceaaa02a3

    SHA1

    db5ae067b8eca53586755c1d306bff9d79ce2627

    SHA256

    8f815b2e77f528d9ce442f34e0121b5923b4769a4b5bbaf4c01bc874ab8945dd

    SHA512

    39d5cfe35ebc9771c7cf329b60cf7c5082abaf84265bf9a92fb44b138ebfdeff0513a5b38d4113608ae9a6e95f3168fa2bdb117e10a6bbff4fb09f86b5542da0

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_sys1.hdr

    Filesize

    5KB

    MD5

    c52ac36df7d6875fa1f54afbd92b6290

    SHA1

    5eabaff35b435e452afb64d80ff22b9270b4366e

    SHA256

    b6db90e27f0df50995937ade5479029292e8aafd45d834f9eadf769827d1b0c4

    SHA512

    9c5f20cc48e2c048c44ec3c34ccb7c994a96409a403324eed328d465ccda2cef709f533c3fa1620b16ed353b271c68d640716cf09fe3a81900674f3c1b88b54b

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_user1.cab

    Filesize

    4.1MB

    MD5

    a7fabb120e9302ceeb38c0fb35f6e911

    SHA1

    57620413810310c71f2d39a1011ab7d45726dde5

    SHA256

    e2906ceb97f431c1387fe2cb860a1ea406d5a0796496d599cf8b6c18d423b9bc

    SHA512

    05818e8eba3fc2cb9fdac1f8dcf256de0509d4113e6b2b99ab40e928953cbd2ada1bc64ceea01385fac83a5d8bb605e5767297518fffe30d735d8f89e816ae64

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\_user1.hdr

    Filesize

    7KB

    MD5

    e5a6590dcf947ae3e3bc4f710b920182

    SHA1

    247aed176a195a51cb9594f2e18e59d2e8c69255

    SHA256

    48988bbebd08e309076aa63c8e3e72dcb1f1ad80b5aba511f78b0c25d3de4b53

    SHA512

    9b42568bb18714e958fa4d3092e3b9741cd9d6528274f98d0bc873127bd5844f5c00e8f2db784d9fed7e8c2083b7e7110bb3514fe2ad9ff21b44d7b6ad65a77f

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\data1.cab

    Filesize

    50.8MB

    MD5

    f753fa43d04bf92e5fa069d458ca9e9e

    SHA1

    020613fbc8fe0b4e98342976f5575db4097163e0

    SHA256

    f8e7324ca7b7c9cffbbe4e14c8e89727922bb24989a3d999776994c57db4268b

    SHA512

    bb9636b45be0dd9f109e35d5948ad47896ccbbbfb36a3388e4f5dfe508649b56c5eebd4ae97f3794b69a4ac455306ed1ab19159cd701350812d78d90a1a4e2b8

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\data1.hdr

    Filesize

    248KB

    MD5

    c8082e680f648a21e7b39958822a1110

    SHA1

    13e6b1640b9d725c7cd2d7948c1ef67f3a94a560

    SHA256

    7aa4c1224a75accff00eac08a179833dd1c3fae688ad94be7d1bc1bb301f0bb8

    SHA512

    90a57a5640bbd1d8a0da9a2291be4b2a40fee8f206e26c7b416facfdb7ab80aba719a70165ccd200bbd37ad0252a567d4a1d0fc1c8aca1d81825236dc9458465

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\os.dat

    Filesize

    450B

    MD5

    478f65a0b922b6ba0a6ce99e1d15c336

    SHA1

    577bb092378b8e4522eff40335ff7a50040170b7

    SHA256

    be2292517342de82d50cefbacb185e36558fcdfbf686692e7df08a80331f9bee

    SHA512

    747589cae4514cff7d5ea9b51b483c0fe6cb9242b0f31503268a73881acddf25541a7ae56f8826b4f15235dd2ab8c98c94674666e47c36ea913bcfb539143c9c

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\pftw1.pkg

    Filesize

    47.9MB

    MD5

    790dfdea050967a1570ecf4d08989aaf

    SHA1

    d02e629118e8314d327453e92978f2d7473aefe3

    SHA256

    52c5846af331c791099c9369c50079509e3c71799fe018bf7b56dfdb6b187b77

    SHA512

    e86fa8d775614dfc795da200784dc8fbd728d74f3540cd250b75b35c9b4a7b2f2bc26ee4e24da61657d642b136a9d0f6133a344004cf7c8f1b26c57d958874a0

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\setup.bmp

    Filesize

    372KB

    MD5

    ef29017925a1910258cb2bf82deea283

    SHA1

    a9a467ef983b54b7f3679997cc606d81934c6ff6

    SHA256

    55e2deaa027dff2e181f96a3c46a2bd55458afd06a40f1ea9e90ad9c04e0511b

    SHA512

    3be171e67f4f8144fa353590b92673497463f3be6d265f4b782bfec6414ba2d550af6b6906fc506b641ed6afb0169f3868398339eff74074d4c99e12776c35ea

  • C:\Users\Admin\AppData\Local\Temp\pft5219.tmp\setup.ini

    Filesize

    110B

    MD5

    492c9f6d905faee6f01ab920455b10cb

    SHA1

    43e400101ee60797095d478df85fa58339520643

    SHA256

    11dc2513df31781733ca5c7ba0c190400159c52727b922d26fcd847a54af1c37

    SHA512

    38d119485d5a1f1311d9612117d5c330a3605b81fb769bb27a5fc5f9a1f97c391d1ccca578beaa06f45633f632622242179c4114e95daed30d9e0caa1af02a80

  • C:\Users\Admin\AppData\Local\Temp\plf51AA.tmp

    Filesize

    5KB

    MD5

    9efcc61a0baa38a6d7c67a05a97c7b87

    SHA1

    72b713a72ef7e972dfd5be5f79da8e9aacedb296

    SHA256

    7ccb3a50ca08c66a220e4da614cbaba1d05157359edd174223c788b86d929edf

    SHA512

    ac57100b76826af9f7650417dd765c23b522e31a1f3b44bfe9e70ed520bf6c6eb1978118a8147c99487b05a7a4c4afc964f457b79f921ff8236e4d60561b1238

  • C:\Windows\_delis32.ini

    Filesize

    268B

    MD5

    88c6ea9ed6cd04c7cae5d96a623d1973

    SHA1

    50e875bc6a3ce09b8e2e31a738747bcbb26d78b2

    SHA256

    290b98b00f660ca6317dc2b64ec399b15373a9b7a0574c45b7b4b5888a0b257d

    SHA512

    dce8c79b04d4319f9b43cd585877c382b0d5b1778ee1e85614e78a87366526167c658512c245ad1ebf96d465f4cb33f2c959fbc8189ccff53d888cd154e500b8

  • C:\Windows\_isenv31.ini

    Filesize

    1KB

    MD5

    cf18474bedb7b754c1a66c0d5aff6bf3

    SHA1

    f948f4941a1507013602144481ecef9800bd3f8e

    SHA256

    8234c4a713b234abe3f2431bf382d68c40195038602b2e39f98daf0fb18bdd21

    SHA512

    40a852546f0810de0a2a616a5bbb2db3cc439d9f2d0c26ebf1ae805bbe4eb85b1e9774d8039081a0f1d52aa45febdeab48c5fe9f6bd51be1e51131a1d8923406

  • C:\Windows\_iserr31.ini

    Filesize

    521B

    MD5

    b99921c1ce27e631044ad7ad03e27faa

    SHA1

    13fa80578e7a9f5ece1cfd7913eec6e3e5b12250

    SHA256

    bd6efc8e0f5b775ae357f3b647d74b7ddbc5fb8fc827e659d77ac2ef9888f16f

    SHA512

    79ff7699ad240f4b62c5b336fb6ebb684e675b2d74cf541997f1d42716c1e05bcc35d92443c0641a6f0e60a26d3add03f6316390aacb22701b718f652e5472ab

  • memory/5656-270-0x0000000001F50000-0x0000000001F60000-memory.dmp

    Filesize

    64KB

  • memory/5656-275-0x0000000004FE0000-0x0000000004FF5000-memory.dmp

    Filesize

    84KB

  • memory/5656-281-0x0000000005000000-0x0000000005050000-memory.dmp

    Filesize

    320KB