Analysis

  • max time kernel
    108s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:48

General

  • Target

    q779596940_Setup.exe

  • Size

    761KB

  • MD5

    4cb3b6c7cbada76bd1acb02e676d913c

  • SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

  • SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

  • SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • SSDEEP

    12288:/vfC4yEFa4+hvIi3GoyGyN0+p2C/wFOehxoT2r4imqpa2nGZjwtAJU3fatGVWbZG:/vfVDFa4+hv7GoyGyN0+3/yOIY2rhnGs

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\q779596940_Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\q779596940_Setup.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Program Files (x86)\MSDTCC.exe
      "C:\Program Files (x86)\MSDTCC.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer Automatic Crash Recovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1896 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2044
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""c:\q779596940_Setup.exe_And xMe.bat""
      2⤵
      • Deletes itself
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • C:\Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne
    Filesize

    72KB

    MD5

    f79ee77a4f30401507e6f54a61598f58

    SHA1

    7f3ef4945f621ed2880ff5a10a126957b2011a17

    SHA256

    cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

    SHA512

    26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr
    Filesize

    408KB

    MD5

    b49e63ddadf4e7742ac810c24c874d34

    SHA1

    1dc901478e656f194442f272c34267d323906561

    SHA256

    a903caed2a7d6f8dfc7cf80ba2e2e7b8dc0b88f4afbdcb27416e7970cb481a4d

    SHA512

    e0d067acff06d8325a7e8bc32b2948f891c107e101c44a710f352c309cf40639c415420f1fb61daea2ad4305acf0e891b58677cc4f4c3494537c2577909bca62

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3BJYTNBF.txt
    Filesize

    603B

    MD5

    9980f2ca46964999ac5e6dc3948e17e7

    SHA1

    a32187321d98a9b315246c8c8fd00c3753ca2c04

    SHA256

    608fc0f2f4a9498b7fdf4dafe9f15c6dc6dfcdf661f0f1066729b207832d8e75

    SHA512

    c2cf8d00254d768ce471028ae4774d4d3e12975ed7b334a7615e6504a73c59bd97635b822785fdce82f86ac5dfe8997c7b969c1b192b3652bdb3038b09baf932

  • \??\c:\q779596940_Setup.exe_And xMe.bat
    Filesize

    150B

    MD5

    bb7a7c1712e9c7e8180581c9b56bbe8f

    SHA1

    e519d848cb331e27720079a129dcdc8b618da87c

    SHA256

    9b3fc842292598917c4682b43efa30d30124403ed512f83abe33e6937ee1c040

    SHA512

    b3cea835723ec2fb1ca4cfba1cdf2b771606801b8a56d2687ba78b73b6c8435e32e52508a818e04f82f257e342960f904dc0e043ed54aeb2dc3eb525244ca604

  • \Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • \Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • \Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • \Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • \Program Files (x86)\MSDTCC.exe
    Filesize

    761KB

    MD5

    4cb3b6c7cbada76bd1acb02e676d913c

    SHA1

    c9f2744a5241f41c7a69415fd4156d7bcc75c52f

    SHA256

    eac294a3965f23fd83025dd8eaf2ca86b6299725dc2cceb24803bbd6b8d3ce4a

    SHA512

    e6e8fa2c7cdcd33c664fbb1829f75104b2108ce49946433e5fb1a3d8788ea6ad26573c34bbcd9da0863e7a3545f6f97143287d732f066cad3032abcd7b5155d5

  • \Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • \Users\Admin\AppData\Local\Temp\E_4\dp1.fne
    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr
    Filesize

    408KB

    MD5

    b49e63ddadf4e7742ac810c24c874d34

    SHA1

    1dc901478e656f194442f272c34267d323906561

    SHA256

    a903caed2a7d6f8dfc7cf80ba2e2e7b8dc0b88f4afbdcb27416e7970cb481a4d

    SHA512

    e0d067acff06d8325a7e8bc32b2948f891c107e101c44a710f352c309cf40639c415420f1fb61daea2ad4305acf0e891b58677cc4f4c3494537c2577909bca62

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr
    Filesize

    408KB

    MD5

    b49e63ddadf4e7742ac810c24c874d34

    SHA1

    1dc901478e656f194442f272c34267d323906561

    SHA256

    a903caed2a7d6f8dfc7cf80ba2e2e7b8dc0b88f4afbdcb27416e7970cb481a4d

    SHA512

    e0d067acff06d8325a7e8bc32b2948f891c107e101c44a710f352c309cf40639c415420f1fb61daea2ad4305acf0e891b58677cc4f4c3494537c2577909bca62

  • memory/820-58-0x0000000000000000-mapping.dmp
  • memory/820-73-0x0000000000840000-0x0000000000884000-memory.dmp
    Filesize

    272KB

  • memory/820-72-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/820-74-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/820-85-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/820-76-0x0000000002080000-0x000000000209E000-memory.dmp
    Filesize

    120KB

  • memory/820-84-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1376-69-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1376-81-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/1376-71-0x0000000010000000-0x0000000010129000-memory.dmp
    Filesize

    1.2MB

  • memory/1376-70-0x0000000000840000-0x0000000000884000-memory.dmp
    Filesize

    272KB

  • memory/1376-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1656-80-0x0000000000000000-mapping.dmp