Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/04/2024, 15:57
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240221-en
General
-
Target
Setup.exe
-
Size
2.6MB
-
MD5
09c56b95344fa8b170510bec8cf2725d
-
SHA1
edfae4e4d4682bb7949b99e40bcdc326dfba1439
-
SHA256
81fc147cf6009f7c7e539a698d3a50c4d80ead7e513cb261f901fab0f588ef4e
-
SHA512
b8f12f57cbca9a7ada4a3c9cf2ce686b8d4663f33d181dec7932ab24595db47d0f2205e688664105eb4abb082b43a214222226b8453e3d30e4f99007c9d11b66
-
SSDEEP
49152:Al6AddBrMtqluKuJgDx3yHxh7rQtFPqyB91vnvZpXZROqLC0cy1tCNZNp:AwWBryYuKJDRyPfQlnhpXvOEC0p1tCNZ
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0006000000016c64-290.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 2672 Setup.tmp 1496 unins000.exe 1016 _iu14D2N.tmp -
Loads dropped DLL 15 IoCs
pid Process 1968 Setup.exe 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 1496 unins000.exe 1016 _iu14D2N.tmp 1016 _iu14D2N.tmp 1016 _iu14D2N.tmp 1016 _iu14D2N.tmp -
resource yara_rule behavioral1/files/0x0006000000016c64-290.dat upx behavioral1/memory/2672-292-0x00000000076A0000-0x00000000076D1000-memory.dmp upx behavioral1/memory/2672-320-0x00000000076A0000-0x00000000076D1000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: Setup.tmp File opened (read-only) \??\E: Setup.tmp File opened (read-only) \??\J: Setup.tmp File opened (read-only) \??\O: Setup.tmp File opened (read-only) \??\R: Setup.tmp File opened (read-only) \??\Y: Setup.tmp File opened (read-only) \??\N: Setup.tmp File opened (read-only) \??\P: Setup.tmp File opened (read-only) \??\T: Setup.tmp File opened (read-only) \??\U: Setup.tmp File opened (read-only) \??\X: Setup.tmp File opened (read-only) \??\B: Setup.tmp File opened (read-only) \??\I: Setup.tmp File opened (read-only) \??\L: Setup.tmp File opened (read-only) \??\M: Setup.tmp File opened (read-only) \??\Q: Setup.tmp File opened (read-only) \??\W: Setup.tmp File opened (read-only) \??\G: Setup.tmp File opened (read-only) \??\H: Setup.tmp File opened (read-only) \??\K: Setup.tmp File opened (read-only) \??\S: Setup.tmp File opened (read-only) \??\Z: Setup.tmp -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\is-31UH9.tmp Setup.tmp File created C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\is-RCJ8B.tmp Setup.tmp File opened for modification C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\steam.cjstyles Setup.tmp File opened for modification C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.dat Setup.tmp File created C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\is-HHVO6.tmp Setup.tmp File created C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\is-49GDA.tmp Setup.tmp File opened for modification C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\ISSkin.dll Setup.tmp File opened for modification C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.dat _iu14D2N.tmp File created C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.dat Setup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 5 IoCs
pid Process 812 taskkill.exe 864 taskkill.exe 2680 taskkill.exe 2168 taskkill.exe 1456 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 864 taskkill.exe Token: SeDebugPrivilege 2680 taskkill.exe Token: SeDebugPrivilege 2168 taskkill.exe Token: SeDebugPrivilege 1456 taskkill.exe Token: SeDebugPrivilege 812 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2672 Setup.tmp 1016 _iu14D2N.tmp -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2672 Setup.tmp 2672 Setup.tmp 2672 Setup.tmp 1016 _iu14D2N.tmp -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2672 1968 Setup.exe 28 PID 1968 wrote to memory of 2672 1968 Setup.exe 28 PID 1968 wrote to memory of 2672 1968 Setup.exe 28 PID 1968 wrote to memory of 2672 1968 Setup.exe 28 PID 1968 wrote to memory of 2672 1968 Setup.exe 28 PID 1968 wrote to memory of 2672 1968 Setup.exe 28 PID 1968 wrote to memory of 2672 1968 Setup.exe 28 PID 2672 wrote to memory of 864 2672 Setup.tmp 31 PID 2672 wrote to memory of 864 2672 Setup.tmp 31 PID 2672 wrote to memory of 864 2672 Setup.tmp 31 PID 2672 wrote to memory of 864 2672 Setup.tmp 31 PID 2672 wrote to memory of 2680 2672 Setup.tmp 34 PID 2672 wrote to memory of 2680 2672 Setup.tmp 34 PID 2672 wrote to memory of 2680 2672 Setup.tmp 34 PID 2672 wrote to memory of 2680 2672 Setup.tmp 34 PID 2672 wrote to memory of 2168 2672 Setup.tmp 36 PID 2672 wrote to memory of 2168 2672 Setup.tmp 36 PID 2672 wrote to memory of 2168 2672 Setup.tmp 36 PID 2672 wrote to memory of 2168 2672 Setup.tmp 36 PID 2672 wrote to memory of 1456 2672 Setup.tmp 38 PID 2672 wrote to memory of 1456 2672 Setup.tmp 38 PID 2672 wrote to memory of 1456 2672 Setup.tmp 38 PID 2672 wrote to memory of 1456 2672 Setup.tmp 38 PID 2672 wrote to memory of 812 2672 Setup.tmp 40 PID 2672 wrote to memory of 812 2672 Setup.tmp 40 PID 2672 wrote to memory of 812 2672 Setup.tmp 40 PID 2672 wrote to memory of 812 2672 Setup.tmp 40 PID 2672 wrote to memory of 1496 2672 Setup.tmp 43 PID 2672 wrote to memory of 1496 2672 Setup.tmp 43 PID 2672 wrote to memory of 1496 2672 Setup.tmp 43 PID 2672 wrote to memory of 1496 2672 Setup.tmp 43 PID 2672 wrote to memory of 1496 2672 Setup.tmp 43 PID 2672 wrote to memory of 1496 2672 Setup.tmp 43 PID 2672 wrote to memory of 1496 2672 Setup.tmp 43 PID 1496 wrote to memory of 1016 1496 unins000.exe 44 PID 1496 wrote to memory of 1016 1496 unins000.exe 44 PID 1496 wrote to memory of 1016 1496 unins000.exe 44 PID 1496 wrote to memory of 1016 1496 unins000.exe 44 PID 1496 wrote to memory of 1016 1496 unins000.exe 44 PID 1496 wrote to memory of 1016 1496 unins000.exe 44 PID 1496 wrote to memory of 1016 1496 unins000.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\is-E1KJP.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-E1KJP.tmp\Setup.tmp" /SL5="$6014E,1670334,51712,C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /F /IM utorrent.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /F /IM bittorrent.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /F /IM qbittorrent.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /F /IM mediaget.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /F /IM bitcomet.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.exe"C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.exe" /VERYSILENT3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp"C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.exe" /FIRSTPHASEWND=$901BC /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44B
MD526579c9993dce16849bd6b9962618f32
SHA1f5bca2c4bc03a0c497fb50ac8462432061604edb
SHA2561a05a0c52b4b2a2846e58725e9e40bbfeb597390f775ca7bb8b99d3b912c1bdc
SHA5125caab0e8eb74df183a681472476441e397838b0895d0e23e241ad7c43b3da14005a4c8c36ce0fa1a4ae5a37068402e9d66e1c2ffbd98420651aed7f064190806
-
Filesize
73KB
MD5eef0ceca6d537eb451ce7f894ff54861
SHA1c2d34f31e0d0824286f945f335fc5be4aa9c39d3
SHA2565f17cae72bb566fe69e3dc278b55d6ffb379301c4a049f0cc24829e81300e234
SHA5124545b47ce2f0ecad78f3ae6e34ad988a5666d0034e0fbe07b56863ad1a86684f01c241bfe3d7cc17ecf69dfa25386ae22be5cb1279167ecfa3916ba6936a8061
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\by Decepticon\Need for Speed - Most Wanted\Need for Speed - Most Wanted.lnk
Filesize1KB
MD51f5d53cad818345a0c89f27c4f7d4f03
SHA1500ea30807ad6812e8c323a47dc651251b0525e9
SHA2562a18465938889d745aeac0bbf473ab8bcbbbe2df0ce932adbbf11227c5712e33
SHA51258774b5adc798141d2481d0f898fd18fcef6f08cf3201adff49075a41c5c0650afff55f7997e7f2c516b86213de37a42491ba73bdddcbf2087ed8fb69d460212
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\by Decepticon\Need for Speed - Most Wanted\Uninstall Need for Speed - Most Wanted.lnk
Filesize1KB
MD5fab78e84d792e373bad6f3da6f120d74
SHA18080fdb928fb8c06dd1dc1760fb07a02b86fd6d8
SHA2563469e400a909a85b45c6549bd73c794f8618e0c1be62e06b391b6a73706612d1
SHA512b3f04ea955b83be3185ab5e79df4cac6a7f19cd1de981b404bd5f185ea65d8c96a588e80c4f1daffbb8f41a20b8429b5d25192ce93ecd2d5269175f5a673ab52
-
Filesize
150KB
MD5f871429cd60eee2edda45c4c4858a6d1
SHA17a60bd682424f2018f8f5dab35f6ff80fb8dcd47
SHA256dc946814001dbdb28caaafa4bf80890599b37167ba0ad70d13b34368dd18a76d
SHA5127e607fd280048d52eea4dcc20634a55ae1d56a6426f031ff28fa02a2caad21c0958c6338fc6c09fb4eb4eb85b1d12895a7be0761186cd123611bcbadd3cb1a1d
-
Filesize
1KB
MD5f113ac4184fd81260855dec90125ff05
SHA1b084ec776cf823e9113e3e78cbdf90bb8977abf2
SHA2565bc5db056b141880c1c2578e859ccea25fb7b8d1323dba27ff22515a708a402d
SHA5122fea2da79126d8e1ba65179a063db6d6de5bead294f02a477eb6370877260dcf06ac8a6cc63cca3ee1f02a0ff4a11e911650e4e2c6733e8e974b5abcf0b7c3dd
-
Filesize
902KB
MD523916f146f96b47dab962b00034f3833
SHA1974c06d6e0479236442dc1b353574de856ef83d0
SHA256167f7bc8faa3214d568190720bbe54a831ec32bb149433bdf55e8d93f39778ac
SHA512a15103642633e35e13faa91e2d7b6aa45e35f17027cf217b7d1c043a9626025fde669cd368daea8d70ad77dac1e174a57d09b6585129667ec28ad2ac69ec96de
-
Filesize
372KB
MD549f8639b771aa32e1f26fc68ef176208
SHA17ba3458f0ff7523367d4714f3e0e1490556e3df8
SHA2568a00a8394719e0cd02e81eb7f38e7aabab30036a308d8987de6192cab1e31755
SHA512d9194f53e6f8b5577cadc78c04ac8df2248242b63cbe740ac1c5e3e6bb3dad3072ec14c9056aff2aab14807155547c9e74db5940b3ff8bf3516cdbb0802e0a67
-
Filesize
16KB
MD5cd7bf74954df6fb87efd8a97b9c7c7ad
SHA16a97b128d6799497454be8c30557cca8934f1171
SHA256d9df6c3356205b5c42330a1093701f9b61e2dd810a6ba9054984976d30d58631
SHA5128bf6c7f733ad05eee08612c0f1c3a7ea1206e08a721cbf908168be11685a01333dcf58a854ba9ba9ef0e47135cd40466b35ea87ff3c93f0d7b7e9d87565544d5
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
34KB
MD509974eaff6defadde38b1328754dbe09
SHA1001cfb5514444188e455b97acc369f037079ca9d
SHA2569eeef28d82fc4db7d1269dfbc0ea282768ce5e2e4e4bdc867d80d6847468dca7
SHA512da29b01ebebb454c004420c6b29bb8dca9fb50554a7a5db30035a5ec458d766049bf5502f708bf7eb210a4f9cbdb308cc0c8dcdad9f745b01a9e4f1455bbc846
-
Filesize
385KB
MD592c2e247392e0e02261dea67e1bb1a5e
SHA1db72fed8771364bf8039b2bc83ed01dda2908554
SHA25625fdb94e386f8a41f10aba00ed092a91b878339f8e256a7252b11169122b0a68
SHA512e938d2a1870ccb437d818b5301e6ecffaa6efbf4f0122e1a1ae0981057d7d0376039ea927c6fd326456da2d6904803fca26b87245367a4c5de2aebc47bdcd4b5
-
Filesize
581KB
MD527696c3663181f06ec44ff2d709e36b9
SHA1f76424f0575ec70e21473b3f835652e3caa08a13
SHA256fd6bcaf84e5d5917aaee4205772e7d30f5a575df4ce7e158224f782f6da5f83a
SHA512514dafd7f13f8ff0630cd72ef98f2fc85facf100826567c299f388ed897cdc9461edf81bf2a47707b344409c43c2469bd986a9260c07013e41019b5222f57e3c
-
Filesize
892KB
MD5237fea53a977334144be5ad5f176c646
SHA10a5b3dc3b9feff0e86b22f267b80fa869f557088
SHA256a003e70c953f1ea5fffa6f13c1bed8841708e93035c5695d62ab77cf870e8227
SHA51296fa973edbf55858de04120f6d9fffd6aa68f2db39e38477cb0501cd6a31d86df5db8afc697ad799d22688cc759c8d5bc5252e66bfd74fbc9306285eabf0181a