Resubmissions

30-06-2024 18:29

240630-w47crssckh 10

30-06-2024 18:24

240630-w2dyfasbmb 7

Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 18:24

General

  • Target

    AnyplaceControlInstall.exe

  • Size

    5.9MB

  • MD5

    de3f653561daa3c88bea49b8a6df874b

  • SHA1

    08720bc41df746aa0a2eb4a4c46ebbbecca0f123

  • SHA256

    a2fa034d006bdbc3ee2a15e55eb647f8097355c288a858da1e309fe8ac1cf0a3

  • SHA512

    a8d237ba7cf89d7101fe42ed4a1c841c934f222ccc2041494bf49f67c4cc9bf190988a7a138860a9aec3e6862cb99663dcde96c93ba40b81a923fc68dae2ac7f

  • SSDEEP

    98304:FtUY9cZjRMe8g7dF1OPYtugGpbNer/xZssPZ31x+B10Q3RAss685EL4bD/vcMTL:FjqN1NZF1OAtugM6vZYRAZiyD/vcMTL

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 17 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyplaceControlInstall.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyplaceControlInstall.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Program Files (x86)\Anyplace Control\apc_hostconfig.exe
      "C:\Program Files (x86)\Anyplace Control\apc_hostconfig.exe" /setup
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Program Files (x86)\Anyplace Control\apc_host.exe
        "C:\Program Files (x86)\Anyplace Control\apc_host.exe" /uninstall /silent
        3⤵
        • Executes dropped EXE
        PID:792
      • C:\Program Files (x86)\Anyplace Control\apc_host.exe
        "C:\Program Files (x86)\Anyplace Control\apc_host.exe" /install /silent
        3⤵
        • Executes dropped EXE
        PID:1552
  • C:\Program Files (x86)\Anyplace Control\apc_host.exe
    "C:\Program Files (x86)\Anyplace Control\apc_host.exe" /service
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Anyplace Control\apc_host.exe
      "C:\Program Files (x86)\Anyplace Control\apc_host.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Program Files (x86)\Anyplace Control\hcs.exe
        "C:\Program Files (x86)\Anyplace Control\hcs.exe" "/effects=onC:\ProgramData\Anyplace?Control?4\apc-settings.ini"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1700
      • C:\Program Files (x86)\Anyplace Control\hcs.exe
        "C:\Program Files (x86)\Anyplace Control\hcs.exe" "/theme=onC:\ProgramData\Anyplace?Control?4\apc-settings.ini"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2240
      • C:\Program Files (x86)\Anyplace Control\hcs.exe
        "C:\Program Files (x86)\Anyplace Control\hcs.exe" "/wallpaper=on"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.ARA.lng
    Filesize

    15KB

    MD5

    29505760b01b20e3a345290acb79e380

    SHA1

    a2868ae6f743e5fa5223ae86dcac030ba26a718d

    SHA256

    94baad8ca3b4a175227d222c6c46c73aed77765955c7f2448972b81babd86d5f

    SHA512

    d7e6223e44fb1606de6949a421ddcd70d57f117bbbe1806716eb1cfadc32542ed73cf9efa73ff1db5801f0eab5e16f943bd35774c013403fdb11a691de903e67

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.DEU.lng
    Filesize

    16KB

    MD5

    96c15deca3303bb6314a6a85ed982343

    SHA1

    f98f4af6af45533a2a3383145fdd59a4e7a1b305

    SHA256

    7233ae2ec27a5c9629e5d8cfd257e2d134d2dff61112009e0dc3e8e87e5d2df9

    SHA512

    1bd747e5069d8254cdb7b91f0839c9a490e46465a3c4fca9331541254b86a7dd1a07cb3ad509510cd7ca27a25b7fb811ca595f1336541a3927d1d4129ba3f265

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.ESN.lng
    Filesize

    15KB

    MD5

    2709136e66a75d553165731499f25727

    SHA1

    ecc9f4d0317b63ab369b1cae3241d1bdab3e1be7

    SHA256

    f2c9b0ac2d4ade74b06e424236fa22995ae6bf1d8566c49a14e6bba1be4bd761

    SHA512

    f2aa1621445ee6f3f16b28c7e0c93589a72b4c32cde3f03f3d78f00e2d5f0fba9ef64e03c999be8eae5d355999bc5c86a2b081ea133bec01a85f4ad12fb13925

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.FRA.lng
    Filesize

    16KB

    MD5

    bab1debe33fbba25db36184d2f8758ed

    SHA1

    9ac04c558ffe671475ae184cb092b849f0b68096

    SHA256

    640d2f9862083bcccb424d3577cf208a494048e440ddf33e9e2ea3c9b48aeb65

    SHA512

    2cc14816eaa422b720d4c685c2787809db9df2106eddee7075c2cf791dd3e56140ec7ade35ac693aa22d107a80c647bb452590b6cecb47b5b2c92caae0831071

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.ITA.lng
    Filesize

    15KB

    MD5

    7f06681ac374281dad659daaf2693f04

    SHA1

    038deb2e88411a25ad54f86d8aadbcd031f05dca

    SHA256

    68ba10772d872b7e23ccd3548968c8162e9d10560fc1b6246fdd5a0d71095130

    SHA512

    6d1ec6b98ef61c21ee9e1be6a75afab17e30060364f5cc952a487523ff6cff8d070c54fbff4da70b6177841967b5e919f0674a723e4abdede8636c954df58e29

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.PLK.lng
    Filesize

    15KB

    MD5

    1c8930e03b014f7b077ca7b91741a0ed

    SHA1

    9d464a2940f980a1214a62a93c3b50fbc52b47a4

    SHA256

    9e2202a403904e8781ac07c568fd881132996b92bfb6385f59e6802c96754c68

    SHA512

    0a0014ced3b4a83903e83ebb151ab70b34b7d4ae23d62b761ed06b416c34821f6aa629998d21351889601bbf9331b3b44a6b03d01f69f05fb99356763673634c

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.PTB.lng
    Filesize

    14KB

    MD5

    c23b3e00798d63bd7ab04bf907445ca7

    SHA1

    b48afd4a8be27c760621d2981bcb4daad4f77994

    SHA256

    21cb670bd92b38dd59c8ff9871d56d507711dd4ff441990b7e5dd0c58ff77db1

    SHA512

    97eb6b2eb9e50b3ff75ef542e8e8d44c75d31bdb1a151b617a8a352da1096c8d3c2e2e304a6fe6c1caa03c9e07aae16f14b736c0f663e242904c4a0a06bbe9db

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.RUS.lng
    Filesize

    16KB

    MD5

    90332ae9fc903395f24946d069e83b24

    SHA1

    6b580bba051b56a30e22d19b79dbb2e06965392e

    SHA256

    648a671f6118f3686bd799d27750805e2511e17f1ea2babb60c5ca412c2ca0cb

    SHA512

    2cde055a2ca971db6d5e28b1f0b553edf08a84f42fb72dc810b1c983ddc1588618895486b03d478c56cffa14468c362a5028b21fa90fd9f39d3b1b34cbe5975f

  • C:\Program Files (x86)\Anyplace Control\Languages\apc_hostConfig.ntv.lng
    Filesize

    14KB

    MD5

    cff2a653432f66665d908a5c28da6715

    SHA1

    a3b2dee9b0eecdfb2b2ba2e3c7ee947f83fdc2bf

    SHA256

    bad55c30ee336760cd008631bad031d8434509c53d1a7c0a8da7c7676b89d2aa

    SHA512

    4c6cfb1a87b6ad99f1d763a835ab52b550111c97260d17d1eea6a070bd993e1202092c47cb79acfc751459f254ec8d46e918d684d3715ae63d917b9292a09d18

  • C:\Program Files (x86)\Anyplace Control\Uninstall.exe
    Filesize

    448KB

    MD5

    030c84790f00aabadf034f07d6230041

    SHA1

    fd041ad10b6aef19eb8c49fdd653f974935db2ba

    SHA256

    437b05725d805498db25a19525f19f40e6583554648b6551618f2fa99e3f12da

    SHA512

    63f898e594ca49a5358cf496678ffb5997b77b531a76a3725eb3070bb0e65d28799099cc068fa9c9a053a18be888d85c0be04cb15455954ce7d1c5fc9624b7d5

  • C:\Program Files (x86)\Anyplace Control\apc_hostconfig.exe
    Filesize

    3.0MB

    MD5

    d207193c113475c2b95b76011a6594e9

    SHA1

    192d9137aec5e98458fb26a37f96126b98e90aff

    SHA256

    37bcc78a9f9df453dc849db5e04fc8297c19959ef36bbf17a3adbe16d6ca6a7f

    SHA512

    e959936444cc32e17808ff3fc4d22af2979744f6fb98e4e6be0b0659a6f2c8d6a2b7eb0df675ddd48dfcf3f2f4f6558a50784e5014b2b0d329bfe7d007be4430

  • C:\Program Files (x86)\Anyplace Control\hcs.exe
    Filesize

    113KB

    MD5

    cba8f7b9f88ba02c83c93ac4b6f1b2e8

    SHA1

    6327cda6cadac368b756e8f46c46b77f2593380b

    SHA256

    17417530a3212eb8fa7beb17715b60f40056e20210ff77d8f32675c38963612a

    SHA512

    a7cc264e0483bdb3ba4ec435400f90e1072a0d4bea726cc109db4cd07b33c78f7298d5f7a86130d2e0a0c132acbbdc2b98f4c46c1ecfbfbb4bbd8e9468096425

  • C:\Program Files (x86)\Anyplace Control\libspeex.dll
    Filesize

    166KB

    MD5

    e10db82c997a756a01b6f954e86b83e0

    SHA1

    411fca36d8639b0ba78d8b3cfe1421626a33e6b4

    SHA256

    65a9bbd5b3b9161c0dd61a9e185e391cfa68f31171e1a5fcfad20bcc9eb09480

    SHA512

    ad3915a619e139a39d9587975f20374852255437fbb31621be94252794beb553ac710ce5fd15ea562be753788c47ff49babd7f5361cb4665e748c8aada01ac8b

  • C:\ProgramData\Anyplace Control 4\anyplace-control.ini
    Filesize

    47B

    MD5

    e25ec5f2679ca91503f4feeb2df38120

    SHA1

    3a283f1928198b130aba633ba970fbead9dd9434

    SHA256

    ab6099b829b1d43f02caa06acd3d747d43d4bdeaa6408cda8bcb933d59a5f06e

    SHA512

    b07f5a3fd195a365fc53332c7a7d32679d7b1ba8dfb84f938d08d9a788dbb9dfe70edf022d8280559d40f9e39bd265209e7ad538878d0c2a07c2bd3f80d33603

  • C:\ProgramData\Anyplace Control 4\hostaccount.ini
    Filesize

    129B

    MD5

    578d3aba1d7586dbdeac4b8cd6cceb23

    SHA1

    33ac7252d54f49a5a77e2d981cd95966ae0beacf

    SHA256

    38be69722e4f5f19d33ca6ef2cede02f2e1e443230b6b3259e6ccc6f99e96bd5

    SHA512

    2c6849b7de6b104907184cc0ec4082d74c076205efd0ac670dc44895850984a25880a41f28c499d0b6805416a216f1681410ab6684c08a4de44086e46e2ccf9d

  • C:\ProgramData\Anyplace Control 4\hostaccount.ini
    Filesize

    133B

    MD5

    1d92e3e99735b41f5bf77bedb98c3323

    SHA1

    5ee80119d90bf43ce7654f846fc7cc1a2519ddb3

    SHA256

    871eab2598a54c7d72b3e549a8cf0bcfbf98b1796e4f514cb8a6775788e03e0c

    SHA512

    86f077b3485392da2204cd49e4569e60a448acc06864e374b6269abbe4fbd35e1034a6b4882835b1e5ddcf05da43241514730da2b2d4035efe64731a52d00566

  • C:\Temp\1J96ACD8\AnyplaceControlInstall\presetup\banner.bmp
    Filesize

    10KB

    MD5

    2ac80f5708a0dd77f84668df5b2b6861

    SHA1

    4450aca3617f4448b98fba5b69fe3bbc0156c300

    SHA256

    88ec1c664c1fcc891c305d8f420fa3b9f4dbd7a9a9b615d92b1f3ca2eb96f076

    SHA512

    85d081de227b85747f3467e5fddf4306005b08cf3b3b4eec948f5a70019dc6d886a84eb872017712ad1f34e3fe27f03d8205c0546a3654a7daa770f19203e576

  • C:\Temp\1J96ACD8\AnyplaceControlInstall\presetup\license.txt
    Filesize

    5KB

    MD5

    d706f418d80726d8704a937a5dab89d4

    SHA1

    f2565d8accdc5db34041d496d2fcd1bec8c55815

    SHA256

    f920b0b71732f8dbc8de799122bcaee92cf84a16613d1054d79eebb8d81640c8

    SHA512

    c0fea9ed6e7531934d3ea9ff60040c470dfa30888c74a4f9fe1c9521ca15169df3e3eb60f7eefe929ca87e1dd3ef2d78595970f65935ceacfde92e274c38521b

  • \Program Files (x86)\Anyplace Control\apc_Admin.exe
    Filesize

    4.1MB

    MD5

    9d85b5b8ed5e380246827006e8ccef54

    SHA1

    0f73d88de310da8566ddfcc8d64ea32b2775f482

    SHA256

    b37b163faa092ee98b72a7c7705107e89563447256ca8cc887792cd3b0400e15

    SHA512

    6772e202a43ad6d0269c5c321e20035f7d0823522fa1bb4c0f57e18a59a50ef123f8aefabeffe96a5039d386bfb15e44887801f33fa2af94533f77f6549445d6

  • \Program Files (x86)\Anyplace Control\apc_host.exe
    Filesize

    658KB

    MD5

    c10838acc1c8548cdc5eb2f002ea557b

    SHA1

    3edb222ffdc070437dfe50a54bcca6eaa232b759

    SHA256

    2f1d18574cfcbb0191a778054f2074adb08d85c1a1b12ce8348e0cdd8e18140f

    SHA512

    81e2c74c46f04d9e4f34c63825d1a8e1aedc1d6cb15d03d16a6bd993f770c899b618d9799df0b4baa1ab6690d4cd7165c35c25bf8520b26bcc84972ad51b1296

  • \Program Files (x86)\Anyplace Control\libspeexdsp.dll
    Filesize

    153KB

    MD5

    9a8608bb0b654c650743221914d87ac2

    SHA1

    bc4dde9361fe4170a93e6e9af80cb8a2aaf70f66

    SHA256

    f15b0408096eafc700fe069b716ffa921854b4e95bed33ad08524a59cc8ad57b

    SHA512

    ceac4b5b61528832eedfc98c050fda907df88ad9ad342257c2fb2e15d8e185cc1b7f73e0c773950b7a63a5266c900d3ada4d96a2135fa2b791b4577e0f27258f

  • \Temp\1J96ACD8\AnyplaceControlInstall\plugins\0\CustomUI.dll
    Filesize

    345KB

    MD5

    0fe39de528a1afa32ed1f5f10a02aa4e

    SHA1

    8651305d45126ad268b498eecab7db5cae570b7c

    SHA256

    2ad7b88bea948708cef7dd539567686b0662692802edf0bb544594306cef7c73

    SHA512

    74a2f59e7d2a788dda76c2566d7c827ecde4f3b5e16191586fbcab69b04f1436e0963b8dff97fbbe383e9c580c9fffe5a9a5fe11da8ede6b8d06dcb040c09e27

  • \Temp\1J96ACD8\unpack.dll
    Filesize

    34KB

    MD5

    e619dbc708231336467add6b6f6ff99c

    SHA1

    cd9b0168d3d8259709098edea0d83834d580fbfb

    SHA256

    c66742cee46087844c244af84c91a464eeab5ac0fe57be6d9c7aef6daea54793

    SHA512

    5e5fb37db93eb11f7e0e7f5249e5733e6ecda3395ad51323d22bb1fbbf3e3b137c4554600faee5e53368426a0827add13862c3b400a7f54acbbbb2d9becfaf1e

  • memory/792-202-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-285-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-290-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-280-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-275-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-295-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-246-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-251-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-258-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1392-270-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1512-260-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB

  • memory/1512-186-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB

  • memory/1512-255-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB

  • memory/1512-267-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB

  • memory/1512-277-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB

  • memory/1512-272-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB

  • memory/1512-243-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB

  • memory/1552-205-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/1700-220-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2032-219-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2076-226-0x0000000002CC0000-0x0000000002CEB000-memory.dmp
    Filesize

    172KB

  • memory/2076-247-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/2076-276-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/2240-221-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2952-245-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-274-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-0-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2952-159-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2952-264-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-257-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-269-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-160-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB

  • memory/2952-250-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-170-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB

  • memory/2952-206-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2952-81-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-207-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-80-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2952-57-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-289-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB

  • memory/2952-56-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2952-52-0x0000000002F90000-0x0000000002FED000-memory.dmp
    Filesize

    372KB