Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/04/2024, 15:57

General

  • Target

    Setup.exe

  • Size

    2.6MB

  • MD5

    09c56b95344fa8b170510bec8cf2725d

  • SHA1

    edfae4e4d4682bb7949b99e40bcdc326dfba1439

  • SHA256

    81fc147cf6009f7c7e539a698d3a50c4d80ead7e513cb261f901fab0f588ef4e

  • SHA512

    b8f12f57cbca9a7ada4a3c9cf2ce686b8d4663f33d181dec7932ab24595db47d0f2205e688664105eb4abb082b43a214222226b8453e3d30e4f99007c9d11b66

  • SSDEEP

    49152:Al6AddBrMtqluKuJgDx3yHxh7rQtFPqyB91vnvZpXZROqLC0cy1tCNZNp:AwWBryYuKJDRyPfQlnhpXvOEC0p1tCNZ

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\is-E1KJP.tmp\Setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-E1KJP.tmp\Setup.tmp" /SL5="$6014E,1670334,51712,C:\Users\Admin\AppData\Local\Temp\Setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\system32\taskkill.exe" /F /IM utorrent.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:864
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\system32\taskkill.exe" /F /IM bittorrent.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\system32\taskkill.exe" /F /IM qbittorrent.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2168
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\system32\taskkill.exe" /F /IM mediaget.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1456
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\system32\taskkill.exe" /F /IM bitcomet.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:812
      • C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.exe
        "C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.exe" /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp
          "C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.exe" /FIRSTPHASEWND=$901BC /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:1016

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Save_Location.txt

          Filesize

          44B

          MD5

          26579c9993dce16849bd6b9962618f32

          SHA1

          f5bca2c4bc03a0c497fb50ac8462432061604edb

          SHA256

          1a05a0c52b4b2a2846e58725e9e40bbfeb597390f775ca7bb8b99d3b912c1bdc

          SHA512

          5caab0e8eb74df183a681472476441e397838b0895d0e23e241ad7c43b3da14005a4c8c36ce0fa1a4ae5a37068402e9d66e1c2ffbd98420651aed7f064190806

        • C:\Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.dat

          Filesize

          73KB

          MD5

          eef0ceca6d537eb451ce7f894ff54861

          SHA1

          c2d34f31e0d0824286f945f335fc5be4aa9c39d3

          SHA256

          5f17cae72bb566fe69e3dc278b55d6ffb379301c4a049f0cc24829e81300e234

          SHA512

          4545b47ce2f0ecad78f3ae6e34ad988a5666d0034e0fbe07b56863ad1a86684f01c241bfe3d7cc17ecf69dfa25386ae22be5cb1279167ecfa3916ba6936a8061

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\by Decepticon\Need for Speed - Most Wanted\Need for Speed - Most Wanted.lnk

          Filesize

          1KB

          MD5

          1f5d53cad818345a0c89f27c4f7d4f03

          SHA1

          500ea30807ad6812e8c323a47dc651251b0525e9

          SHA256

          2a18465938889d745aeac0bbf473ab8bcbbbe2df0ce932adbbf11227c5712e33

          SHA512

          58774b5adc798141d2481d0f898fd18fcef6f08cf3201adff49075a41c5c0650afff55f7997e7f2c516b86213de37a42491ba73bdddcbf2087ed8fb69d460212

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\by Decepticon\Need for Speed - Most Wanted\Uninstall Need for Speed - Most Wanted.lnk

          Filesize

          1KB

          MD5

          fab78e84d792e373bad6f3da6f120d74

          SHA1

          8080fdb928fb8c06dd1dc1760fb07a02b86fd6d8

          SHA256

          3469e400a909a85b45c6549bd73c794f8618e0c1be62e06b391b6a73706612d1

          SHA512

          b3f04ea955b83be3185ab5e79df4cac6a7f19cd1de981b404bd5f185ea65d8c96a588e80c4f1daffbb8f41a20b8429b5d25192ce93ecd2d5269175f5a673ab52

        • C:\Users\Admin\AppData\Local\Temp\is-CE4RD.tmp\logo.png

          Filesize

          150KB

          MD5

          f871429cd60eee2edda45c4c4858a6d1

          SHA1

          7a60bd682424f2018f8f5dab35f6ff80fb8dcd47

          SHA256

          dc946814001dbdb28caaafa4bf80890599b37167ba0ad70d13b34368dd18a76d

          SHA512

          7e607fd280048d52eea4dcc20634a55ae1d56a6426f031ff28fa02a2caad21c0958c6338fc6c09fb4eb4eb85b1d12895a7be0761186cd123611bcbadd3cb1a1d

        • C:\Users\Admin\Desktop\Need for Speed - Most Wanted.lnk

          Filesize

          1KB

          MD5

          f113ac4184fd81260855dec90125ff05

          SHA1

          b084ec776cf823e9113e3e78cbdf90bb8977abf2

          SHA256

          5bc5db056b141880c1c2578e859ccea25fb7b8d1323dba27ff22515a708a402d

          SHA512

          2fea2da79126d8e1ba65179a063db6d6de5bead294f02a477eb6370877260dcf06ac8a6cc63cca3ee1f02a0ff4a11e911650e4e2c6733e8e974b5abcf0b7c3dd

        • \Program Files (x86)\by Decepticon\Need for Speed - Most Wanted\Uninstall\unins000.exe

          Filesize

          902KB

          MD5

          23916f146f96b47dab962b00034f3833

          SHA1

          974c06d6e0479236442dc1b353574de856ef83d0

          SHA256

          167f7bc8faa3214d568190720bbe54a831ec32bb149433bdf55e8d93f39778ac

          SHA512

          a15103642633e35e13faa91e2d7b6aa45e35f17027cf217b7d1c043a9626025fde669cd368daea8d70ad77dac1e174a57d09b6585129667ec28ad2ac69ec96de

        • \Users\Admin\AppData\Local\Temp\is-CE4RD.tmp\ISDone.dll

          Filesize

          372KB

          MD5

          49f8639b771aa32e1f26fc68ef176208

          SHA1

          7ba3458f0ff7523367d4714f3e0e1490556e3df8

          SHA256

          8a00a8394719e0cd02e81eb7f38e7aabab30036a308d8987de6192cab1e31755

          SHA512

          d9194f53e6f8b5577cadc78c04ac8df2248242b63cbe740ac1c5e3e6bb3dad3072ec14c9056aff2aab14807155547c9e74db5940b3ff8bf3516cdbb0802e0a67

        • \Users\Admin\AppData\Local\Temp\is-CE4RD.tmp\ISMD5.dll

          Filesize

          16KB

          MD5

          cd7bf74954df6fb87efd8a97b9c7c7ad

          SHA1

          6a97b128d6799497454be8c30557cca8934f1171

          SHA256

          d9df6c3356205b5c42330a1093701f9b61e2dd810a6ba9054984976d30d58631

          SHA512

          8bf6c7f733ad05eee08612c0f1c3a7ea1206e08a721cbf908168be11685a01333dcf58a854ba9ba9ef0e47135cd40466b35ea87ff3c93f0d7b7e9d87565544d5

        • \Users\Admin\AppData\Local\Temp\is-CE4RD.tmp\_isetup\_shfoldr.dll

          Filesize

          22KB

          MD5

          92dc6ef532fbb4a5c3201469a5b5eb63

          SHA1

          3e89ff837147c16b4e41c30d6c796374e0b8e62c

          SHA256

          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

          SHA512

          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

        • \Users\Admin\AppData\Local\Temp\is-CE4RD.tmp\isgsg.dll

          Filesize

          34KB

          MD5

          09974eaff6defadde38b1328754dbe09

          SHA1

          001cfb5514444188e455b97acc369f037079ca9d

          SHA256

          9eeef28d82fc4db7d1269dfbc0ea282768ce5e2e4e4bdc867d80d6847468dca7

          SHA512

          da29b01ebebb454c004420c6b29bb8dca9fb50554a7a5db30035a5ec458d766049bf5502f708bf7eb210a4f9cbdb308cc0c8dcdad9f745b01a9e4f1455bbc846

        • \Users\Admin\AppData\Local\Temp\is-CE4RD.tmp\isskin.dll

          Filesize

          385KB

          MD5

          92c2e247392e0e02261dea67e1bb1a5e

          SHA1

          db72fed8771364bf8039b2bc83ed01dda2908554

          SHA256

          25fdb94e386f8a41f10aba00ed092a91b878339f8e256a7252b11169122b0a68

          SHA512

          e938d2a1870ccb437d818b5301e6ecffaa6efbf4f0122e1a1ae0981057d7d0376039ea927c6fd326456da2d6904803fca26b87245367a4c5de2aebc47bdcd4b5

        • \Users\Admin\AppData\Local\Temp\is-CE4RD.tmp\steam.cjstyles

          Filesize

          581KB

          MD5

          27696c3663181f06ec44ff2d709e36b9

          SHA1

          f76424f0575ec70e21473b3f835652e3caa08a13

          SHA256

          fd6bcaf84e5d5917aaee4205772e7d30f5a575df4ce7e158224f782f6da5f83a

          SHA512

          514dafd7f13f8ff0630cd72ef98f2fc85facf100826567c299f388ed897cdc9461edf81bf2a47707b344409c43c2469bd986a9260c07013e41019b5222f57e3c

        • \Users\Admin\AppData\Local\Temp\is-E1KJP.tmp\Setup.tmp

          Filesize

          892KB

          MD5

          237fea53a977334144be5ad5f176c646

          SHA1

          0a5b3dc3b9feff0e86b22f267b80fa869f557088

          SHA256

          a003e70c953f1ea5fffa6f13c1bed8841708e93035c5695d62ab77cf870e8227

          SHA512

          96fa973edbf55858de04120f6d9fffd6aa68f2db39e38477cb0501cd6a31d86df5db8afc697ad799d22688cc759c8d5bc5252e66bfd74fbc9306285eabf0181a

        • memory/1016-488-0x0000000000280000-0x0000000000281000-memory.dmp

          Filesize

          4KB

        • memory/1496-480-0x0000000000210000-0x0000000000211000-memory.dmp

          Filesize

          4KB

        • memory/1968-318-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/1968-1-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2672-70-0x0000000074890000-0x00000000748A2000-memory.dmp

          Filesize

          72KB

        • memory/2672-81-0x0000000074500000-0x00000000745F5000-memory.dmp

          Filesize

          980KB

        • memory/2672-46-0x0000000074500000-0x00000000745F5000-memory.dmp

          Filesize

          980KB

        • memory/2672-47-0x00000000754F0000-0x000000007568D000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-48-0x0000000010000000-0x0000000010060000-memory.dmp

          Filesize

          384KB

        • memory/2672-49-0x0000000076510000-0x00000000765B0000-memory.dmp

          Filesize

          640KB

        • memory/2672-50-0x0000000076F60000-0x0000000076FEF000-memory.dmp

          Filesize

          572KB

        • memory/2672-51-0x0000000075140000-0x000000007529C000-memory.dmp

          Filesize

          1.4MB

        • memory/2672-52-0x0000000074960000-0x0000000074969000-memory.dmp

          Filesize

          36KB

        • memory/2672-53-0x0000000074C60000-0x0000000074DFE000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-55-0x0000000074830000-0x0000000074881000-memory.dmp

          Filesize

          324KB

        • memory/2672-54-0x0000000076BD0000-0x0000000076C27000-memory.dmp

          Filesize

          348KB

        • memory/2672-56-0x00000000765F0000-0x000000007666B000-memory.dmp

          Filesize

          492KB

        • memory/2672-57-0x0000000075690000-0x00000000762DA000-memory.dmp

          Filesize

          12.3MB

        • memory/2672-60-0x00000000750A0000-0x0000000075123000-memory.dmp

          Filesize

          524KB

        • memory/2672-61-0x0000000074EA0000-0x0000000074ED2000-memory.dmp

          Filesize

          200KB

        • memory/2672-62-0x0000000074600000-0x0000000074639000-memory.dmp

          Filesize

          228KB

        • memory/2672-63-0x0000000074500000-0x00000000745F5000-memory.dmp

          Filesize

          980KB

        • memory/2672-64-0x00000000754F0000-0x000000007568D000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-65-0x0000000074470000-0x00000000744A6000-memory.dmp

          Filesize

          216KB

        • memory/2672-66-0x0000000010000000-0x0000000010060000-memory.dmp

          Filesize

          384KB

        • memory/2672-67-0x0000000076B00000-0x0000000076B9D000-memory.dmp

          Filesize

          628KB

        • memory/2672-68-0x0000000076510000-0x00000000765B0000-memory.dmp

          Filesize

          640KB

        • memory/2672-69-0x0000000076F60000-0x0000000076FEF000-memory.dmp

          Filesize

          572KB

        • memory/2672-44-0x0000000076C30000-0x0000000076C5A000-memory.dmp

          Filesize

          168KB

        • memory/2672-71-0x0000000074C60000-0x0000000074DFE000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-72-0x0000000076BD0000-0x0000000076C27000-memory.dmp

          Filesize

          348KB

        • memory/2672-73-0x0000000074830000-0x0000000074881000-memory.dmp

          Filesize

          324KB

        • memory/2672-79-0x0000000074EA0000-0x0000000074ED2000-memory.dmp

          Filesize

          200KB

        • memory/2672-78-0x0000000074680000-0x000000007470C000-memory.dmp

          Filesize

          560KB

        • memory/2672-77-0x00000000750A0000-0x0000000075123000-memory.dmp

          Filesize

          524KB

        • memory/2672-76-0x00000000748C0000-0x00000000748D3000-memory.dmp

          Filesize

          76KB

        • memory/2672-80-0x0000000074600000-0x0000000074639000-memory.dmp

          Filesize

          228KB

        • memory/2672-45-0x0000000074EA0000-0x0000000074ED2000-memory.dmp

          Filesize

          200KB

        • memory/2672-74-0x00000000765F0000-0x000000007666B000-memory.dmp

          Filesize

          492KB

        • memory/2672-82-0x00000000754F0000-0x000000007568D000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-83-0x00000000765B0000-0x00000000765D7000-memory.dmp

          Filesize

          156KB

        • memory/2672-84-0x0000000010000000-0x0000000010060000-memory.dmp

          Filesize

          384KB

        • memory/2672-85-0x0000000076510000-0x00000000765B0000-memory.dmp

          Filesize

          640KB

        • memory/2672-86-0x0000000074890000-0x00000000748A2000-memory.dmp

          Filesize

          72KB

        • memory/2672-87-0x0000000074960000-0x0000000074969000-memory.dmp

          Filesize

          36KB

        • memory/2672-88-0x0000000074C60000-0x0000000074DFE000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-89-0x0000000076BD0000-0x0000000076C27000-memory.dmp

          Filesize

          348KB

        • memory/2672-90-0x0000000074830000-0x0000000074881000-memory.dmp

          Filesize

          324KB

        • memory/2672-92-0x00000000750A0000-0x0000000075123000-memory.dmp

          Filesize

          524KB

        • memory/2672-93-0x0000000074680000-0x000000007470C000-memory.dmp

          Filesize

          560KB

        • memory/2672-94-0x0000000074EA0000-0x0000000074ED2000-memory.dmp

          Filesize

          200KB

        • memory/2672-95-0x0000000074600000-0x0000000074639000-memory.dmp

          Filesize

          228KB

        • memory/2672-96-0x0000000074500000-0x00000000745F5000-memory.dmp

          Filesize

          980KB

        • memory/2672-97-0x00000000754F0000-0x000000007568D000-memory.dmp

          Filesize

          1.6MB

        • memory/2672-98-0x0000000074470000-0x00000000744A6000-memory.dmp

          Filesize

          216KB

        • memory/2672-99-0x0000000010000000-0x0000000010060000-memory.dmp

          Filesize

          384KB

        • memory/2672-43-0x0000000074680000-0x000000007470C000-memory.dmp

          Filesize

          560KB

        • memory/2672-292-0x00000000076A0000-0x00000000076D1000-memory.dmp

          Filesize

          196KB

        • memory/2672-42-0x0000000074710000-0x000000007482C000-memory.dmp

          Filesize

          1.1MB

        • memory/2672-41-0x0000000075690000-0x00000000762DA000-memory.dmp

          Filesize

          12.3MB

        • memory/2672-319-0x0000000000340000-0x0000000000341000-memory.dmp

          Filesize

          4KB

        • memory/2672-320-0x00000000076A0000-0x00000000076D1000-memory.dmp

          Filesize

          196KB

        • memory/2672-40-0x0000000074830000-0x0000000074881000-memory.dmp

          Filesize

          324KB

        • memory/2672-39-0x0000000076BD0000-0x0000000076C27000-memory.dmp

          Filesize

          348KB

        • memory/2672-38-0x0000000075140000-0x000000007529C000-memory.dmp

          Filesize

          1.4MB

        • memory/2672-37-0x0000000076F60000-0x0000000076FEF000-memory.dmp

          Filesize

          572KB

        • memory/2672-36-0x0000000076510000-0x00000000765B0000-memory.dmp

          Filesize

          640KB

        • memory/2672-35-0x0000000076B00000-0x0000000076B9D000-memory.dmp

          Filesize

          628KB

        • memory/2672-27-0x0000000007630000-0x0000000007693000-memory.dmp

          Filesize

          396KB

        • memory/2672-8-0x0000000000340000-0x0000000000341000-memory.dmp

          Filesize

          4KB