Report - SetupPacket.pdf.lnk

Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) UPX Antivirus PDF Anti_VM AntiDebug AntiVM Lnk Format GIF Format PowerShell PE File PE32 MZP Format ZIP Format BMP Format
ScreenShot
Created 2024.07.31 09:48 Machine s1_win7_x6403_us
Filename SetupPacket.pdf.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=13, Archive, ctime=Fri May 7 23:13:59 2021, mtime=Fri May 7 23:13:59 2021, atime=Fri May 7 23:13:59 2021, length=41472,
AI Score Not founds Behavior Score
18.0
ZERO API file : clean
VT API (file) 27 detected (WinLNK, Pantera, gen111, Mshta, CLASSIC, LUMMASTEALER, YXEG5Z, LnkRun, Detected, ai score=81, PowerShell, ForExec, Eldorado, Vwhl)
md5 76c809c3d668c4b5d280c7ca0d7920ae
sha256 2ef83de52e2d028ebc1f5e03e563a02da61d04e877681a85d998c4fc3a829d3f
ssdeep 24:8WYaNpm00mhv234pyAdkr+/4IKc+0F6xDop7bLqdd79dssCc/Hf9Cm:8WYaXmwpYuvpZ7pPedJ9O
imphash
impfuzzy
  Network IP location

Signature (39cnts)

Level Description
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
danger A potential heapspray has been detected. 809 megabytes was sprayed onto the heap of the powershell.exe process
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch Attempts to create or modify system certificates
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Disables proxy possibly for traffic interception
watch Drops a binary and executes it
watch Looks for the Windows Idle Time to determine the uptime
watch Network communications indicative of a potential document or script payload download was initiated by the processes powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process mshta.exe
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates (office) documents on the filesystem
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice Queries for potentially installed applications
notice Searches running processes potentially to identify processes for sandbox evasion
notice Terminates another process
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (24cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch UPX_Zero UPX packed file binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
notice PDF_Format_Z PDF Format binaries (download)
info anti_dbg Checks if being debugged memory
info bmp_file_format bmp file format binaries (download)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info mzp_file_format MZP(Delphi) file format binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info zip_file_format ZIP file format binaries (download)

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/277_20_6_20042.zip US Akamai International B.V. 23.204.147.202 clean
http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/message.zip US Akamai International B.V. 23.204.147.224 clean
http://212.18.104.197/SetupPacket Unknown 212.18.104.197 malware
http://212.18.104.197/AdeptTranslatorPro_%5B3MB%5D_%5B1sig%5D.exe Unknown 212.18.104.197 clean
http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/281_20_6_20042.zip US Akamai International B.V. 23.204.147.240 clean
http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/280_20_6_20042.zip US Akamai International B.V. 23.204.147.225 clean
http://212.18.104.197/TopNotchSetupPacket.pdf Unknown 212.18.104.197 clean
http://acroipm2.adobe.com/20/rdr/ENU/win/nooem/none/consumer/278_20_6_20042.zip US Akamai International B.V. 23.204.147.241 clean
212.18.104.197 Unknown 212.18.104.197 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure