Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:27

General

  • Target

    Setup_s34.exe

  • Size

    81KB

  • MD5

    790d506cbf467ed499fcb03d311e405e

  • SHA1

    2d4c2a6f8b11498f736b8432cf016c98fbd45a1b

  • SHA256

    236f71b0e60e1025c1bfb7ee85b7c156a81428427eeb04d215ed265e2a3d01a5

  • SHA512

    210e080c7cfccf7e3511bbc9128e25a2e87200cb2deb5cf4924d7f47fcd2bf9c6a83a819d1a23116126fee323978aabc1db5d4a10d324b9643627f601d0a8d42

  • SSDEEP

    1536:sm0D+h7JiBvgGeRT9ZSdNoRJP5gk8WmSAybU7JfjOagXdLLWPBVJCK2PKKkYM5M0:oD+JYBIzT9ZwNoRJPB8uAd7AafnhVX51

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 22 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_s34.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_s34.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\stdup.dll",EasyFunc
      2⤵
      • Loads dropped DLL
      PID:2356
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\stdup.dll",EasyFunc
      2⤵
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      PID:1108
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\PROGRA~2\MMSASS~1\MMSASS~1.DLL",EasyFunc
      2⤵
      • Loads dropped DLL
      PID:2844
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\PROGRA~2\MMSASS~1\MMSASS~1.DLL",EasyFunc
      2⤵
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\MMSASS~1\MMSASS~1.DLL
    Filesize

    35KB

    MD5

    058ebd4e17690cef3297184c47d61420

    SHA1

    f68f8f86377e48446ad236feb758aa9c90480e3f

    SHA256

    2d5a83b130f656a03233960c913f5eb289977cd56feb43d935ed33c6ea808cc4

    SHA512

    8eb2399de7fdc56576c75a85ae97e147d8a59c7f1a2adfd401983e924a78e6ca35bbe69e13435edb9dd474915d7523d8ad70219906b92dda1dbc09570f6c36b1

  • C:\PROGRA~2\MMSASS~1\mms.ini
    Filesize

    109B

    MD5

    85646ca34db24a171445eaaa6763a7c0

    SHA1

    3a5f16a1ee1d6a908cdd757225bd035fda248ee5

    SHA256

    ff697b42946e70f299930752132dfbe8126929fb81bebe410460afe4631922c6

    SHA512

    bd8e05973bfa5cb31aaa2130a7a53548a35d50e5cd7b304e89e41c55fb774e0afbb8394d8b19866a06dc2cca292d92729ab3660eb253830d487f30637f511f40

  • C:\Windows\SysWOW64\std.ini
    Filesize

    268B

    MD5

    2ad243d85e31161e9fdcdaa3bd9b50d4

    SHA1

    7fd4a39c9b14729534240a11a7a5030c1b1101f7

    SHA256

    113ace4fd712004e1dbf2d5c0b351f945ad81178a7c07b5748b102bda8c02533

    SHA512

    f2bb0bd4d495461e450e487b11d143c1c91251fd5f0763e2005dcf5f2e6baa86142a4d9a8c89d63f6e9dce9ecc56624a1b2c1c2185b4ea6718273c02d67593b1

  • \Windows\SysWOW64\stdup.dll
    Filesize

    22KB

    MD5

    dd7f9470045b4b6338fe4973f3eb8aa8

    SHA1

    446787465be7c52456b56061f7c31b24df730528

    SHA256

    a76dd4978df85edae624992e4eb95366b74e161965059d33553763f4489dd15b

    SHA512

    6bbfed3126866aa3d1cc21240df1d191b0b12f225822211cd2cf083ec04a90ac1dc27f2dd1998db89f15c87807666f340bb7124611b548c8aa9fd436ca5640ce

  • memory/1108-55-0x0000000010000000-0x0000000010011000-memory.dmp
    Filesize

    68KB

  • memory/2012-6-0x0000000010000000-0x0000000010011000-memory.dmp
    Filesize

    68KB

  • memory/2012-13-0x0000000010000000-0x0000000010011000-memory.dmp
    Filesize

    68KB

  • memory/2012-21-0x0000000010000000-0x000000001001C000-memory.dmp
    Filesize

    112KB

  • memory/2356-39-0x0000000010000000-0x0000000010011000-memory.dmp
    Filesize

    68KB

  • memory/2676-52-0x0000000010000000-0x000000001001C000-memory.dmp
    Filesize

    112KB

  • memory/2844-54-0x0000000010000000-0x000000001001C000-memory.dmp
    Filesize

    112KB

  • memory/2844-53-0x0000000010000000-0x000000001001C000-memory.dmp
    Filesize

    112KB