Analysis

  • max time kernel
    175s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:47

General

  • Target

    q779596940_Setup.exe

  • Size

    761KB

  • MD5

    4cb3b6c7cbada76bd1acb02e676d913c

  • SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

  • SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

  • SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • SSDEEP

    12288:/vfC4yEFa4+hvIi3GoyGyN0+p2C/wFOehxoT2r4imqpa2nGZjwtAJU3fatGVWbZG:/vfVDFa4+hv7GoyGyN0+3/yOIY2rhnGs

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\q779596940_Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\q779596940_Setup.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Program Files (x86)\MSDTCC.exe
      "C:\Program Files (x86)\MSDTCC.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer Automatic Crash Recovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1052 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3496

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • C:\Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne
    Filesize

    72KB

    MD5

    f79ee77a4f30401507e6f54a61598f58

    SHA1

    7f3ef4945f621ed2880ff5a10a126957b2011a17

    SHA256

    cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

    SHA512

    26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr
    Filesize

    408KB

    MD5

    b49e63ddadf4e7742ac810c24c874d34

    SHA1

    1dc901478e656f194442f272c34267d323906561

    SHA256

    a903caed2a7d6f8dfc7cf80ba2e2e7b8dc0b88f4afbdcb27416e7970cb481a4d

    SHA512

    e0d067acff06d8325a7e8bc32b2948f891c107e101c44a710f352c309cf40639c415420f1fb61daea2ad4305acf0e891b58677cc4f4c3494537c2577909bca62

  • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr
    Filesize

    408KB

    MD5

    b49e63ddadf4e7742ac810c24c874d34

    SHA1

    1dc901478e656f194442f272c34267d323906561

    SHA256

    a903caed2a7d6f8dfc7cf80ba2e2e7b8dc0b88f4afbdcb27416e7970cb481a4d

    SHA512

    e0d067acff06d8325a7e8bc32b2948f891c107e101c44a710f352c309cf40639c415420f1fb61daea2ad4305acf0e891b58677cc4f4c3494537c2577909bca62

  • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr
    Filesize

    408KB

    MD5

    b49e63ddadf4e7742ac810c24c874d34

    SHA1

    1dc901478e656f194442f272c34267d323906561

    SHA256

    a903caed2a7d6f8dfc7cf80ba2e2e7b8dc0b88f4afbdcb27416e7970cb481a4d

    SHA512

    e0d067acff06d8325a7e8bc32b2948f891c107e101c44a710f352c309cf40639c415420f1fb61daea2ad4305acf0e891b58677cc4f4c3494537c2577909bca62

  • memory/1728-144-0x00000000021E0000-0x00000000021FE000-memory.dmp
    Filesize

    120KB

  • memory/1728-145-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1728-146-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/1728-135-0x0000000000000000-mapping.dmp
  • memory/1728-153-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/1728-155-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/2892-134-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/2892-133-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2892-150-0x0000000002410000-0x000000000242E000-memory.dmp
    Filesize

    120KB

  • memory/2892-151-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2892-152-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/2892-154-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB