Analysis

  • max time kernel
    37s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 18:38

General

  • Target

    93e898598b03208eec1d1d11078f5a5c2018e52296013c7a917138a37e88b98d.exe

  • Size

    461KB

  • MD5

    0ec6fdaf9c863feba67424e487c367ea

  • SHA1

    54e1b497997d022fb0282edaf20b76480276b99b

  • SHA256

    93e898598b03208eec1d1d11078f5a5c2018e52296013c7a917138a37e88b98d

  • SHA512

    84161854784db0abcf4e8cd8c7d92b867502cc9a8103656f25cfd8e5725d124cd1130ebcb1d284056dc2dd9de1a5d7474cc00d5615a04733759b786e9ed32807

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93e898598b03208eec1d1d11078f5a5c2018e52296013c7a917138a37e88b98d.exe
    "C:\Users\Admin\AppData\Local\Temp\93e898598b03208eec1d1d11078f5a5c2018e52296013c7a917138a37e88b98d.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1608
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/892-59-0x0000000000000000-mapping.dmp
  • memory/1608-58-0x0000000000000000-mapping.dmp
  • memory/1788-54-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
    Filesize

    8KB

  • memory/1788-56-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1788-57-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1788-60-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB