Analysis

  • max time kernel
    191s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:20

General

  • Target

    780c1fa14891e580f7dc9bdbd681e3ebe5eeb84217d2694e1a4e4663376ded68.exe

  • Size

    4.5MB

  • MD5

    676f06460225055beb9cfd630cb82d4f

  • SHA1

    efd67664071988718eff21f0e016158411883559

  • SHA256

    780c1fa14891e580f7dc9bdbd681e3ebe5eeb84217d2694e1a4e4663376ded68

  • SHA512

    4185f1841fe26796848df9944627940d39644036fedeff1b9f384f14af1fdb182298a7f1354a911e5a3f3f1120d8a12b21d9bb55806b90f963e306e9c22dff5a

  • SSDEEP

    49152:M8xmqYob7jFZhKXnBdEFRT+fwXYrWphJE9xyjHvU1/VH9UsunMlOKmLLuHfaJ3di:MQmSFZIXBdEFV1MovqJunMlBfaX+X

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\780c1fa14891e580f7dc9bdbd681e3ebe5eeb84217d2694e1a4e4663376ded68.exe
    "C:\Users\Admin\AppData\Local\Temp\780c1fa14891e580f7dc9bdbd681e3ebe5eeb84217d2694e1a4e4663376ded68.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Windows\SysWOW64\MSIEXEC.EXE
      MSIEXEC.EXE /i "C:\Windows\Downloaded Installations\{62A99DAA-2C72-4B46-BB9F-AAE851645DD9}\ÑéÖ¤Âë¿Ø¼þ v1.0.0.0.msi" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4612
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4104

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pdi249F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\pdi249F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\pdi249F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\pdi249F.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Windows\Downloaded Installations\{62A99DAA-2C72-4B46-BB9F-AAE851645DD9}\ÑéÖ¤Âë¿Ø¼þ v1.0.0.0.msi
    Filesize

    2.3MB

    MD5

    9e14a31ef2a4b24999bde15cf4c6ac9f

    SHA1

    13ede029a7fe7e7312c32e4569224b22e5f9ed98

    SHA256

    b223f77367a1e324951bebc0a5bf9372733e2d9227a56ac211b3d8c2e70776d2

    SHA512

    c065db591f9515e069a572a1ecc5c41a4ea93a1a60bda04f723191c3447349c174125c30edc060f1e254f8ca2c0d81197bc162174b7b65a8ec61408de9b3fc07

  • memory/3228-132-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3228-135-0x0000000002210000-0x0000000002283000-memory.dmp
    Filesize

    460KB

  • memory/3228-136-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3228-142-0x0000000002210000-0x0000000002283000-memory.dmp
    Filesize

    460KB

  • memory/4612-137-0x0000000000000000-mapping.dmp
  • memory/4612-141-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB

  • memory/4612-143-0x0000000000400000-0x0000000000473000-memory.dmp
    Filesize

    460KB