Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2024, 11:42

General

  • Target

    setup(pdfconverter).exe

  • Size

    690KB

  • MD5

    0a9e144d84c645b2e98a3a0da2ce3590

  • SHA1

    c21b89ee432de1cd4563c90dd0dc1c14a031d1d1

  • SHA256

    c1586152f1e21d8a060beae225ce4fab667ea5d18ce95b027cb3e4e6187d110a

  • SHA512

    b9df5dc9056d25e4dd7819eff284a2c63d684e18e42a1c4998163759867b9a5dbf38e56c8a10fe1dab3d3c58ac77e0a5a589a5006b03d82daa53ddae40209d94

  • SSDEEP

    12288:SvfyIIIzAClE7uDOch+h2ul/mJowoNG4CqvcCywZC:esSzlEqF+hVcOO4CMHyoC

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup(pdfconverter).exe
    "C:\Users\Admin\AppData\Local\Temp\setup(pdfconverter).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe
      __IRAOFF:520716 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\setup(pdfconverter).exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:2624

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\_ir_sf7_temp_0\irsetup.exe

          Filesize

          440KB

          MD5

          75ca7ff96bf5a316c3af2de6a412bd54

          SHA1

          0a093950790ff0dddff6f5f29c6b02c10997e0c5

          SHA256

          d95b5bf9ca97c1900de5357743282bab655d61d616606485088e1708559b7cf1

          SHA512

          b8da86f2f1e908955254e5168d0447f479cec7815a8b081a7b38eb87187cb2eb992109c67e006361b96bc1529ee8abc9dc477d78e9ca565e43f5415b492771d4

        • memory/2360-5-0x00000000022E0000-0x0000000002407000-memory.dmp

          Filesize

          1.2MB

        • memory/2624-6-0x0000000000400000-0x0000000000527000-memory.dmp

          Filesize

          1.2MB

        • memory/2624-14-0x0000000000B20000-0x0000000000C47000-memory.dmp

          Filesize

          1.2MB

        • memory/2624-21-0x0000000000400000-0x0000000000527000-memory.dmp

          Filesize

          1.2MB