Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 08:17

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 26 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:432
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4352
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4588
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2604
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5084
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1728
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2784
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:836
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    15KB

    MD5

    ad55865047b07c793253906e7d85e1b9

    SHA1

    c8e7d81b40f131b5427ac614d1b236c6f1783f11

    SHA256

    36af31951d310f99028ce6d7840ac9ede536f7c5b8ef075a881477f9b5f66944

    SHA512

    f9a0bf6ef966aacc24e4ac3ed83c91b80b4a82f0a0ffb7d5d7e6b5dd8bb68c24698018058956db860030e8294852ad6ca6d1de7080da580ab0b8d6d70338983d

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    a173b8e93561a83eed397b44c6828c69

    SHA1

    bb13b10ce96fbdb08a3b8212d232e4ed487341e8

    SHA256

    f8164107078eca9924335d62d5422a51770591cf73eded6616b63cb6df62cb7e

    SHA512

    47ad20ee565a17547361f0d06a6ee9cc6b08df5f40255d24fcaa4bde041dff3986baf0ebd8192d7d95b826eb41638c766f7c4cd6a0cba616591ca1947b0f6f23

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    84e8d7fc7db3bfec78541a1fa679bd08

    SHA1

    3637e78f2c10109959ccff5f57c3f39bc15c4585

    SHA256

    36fc0d83cc1b6ccdaf642d7fc85f3bfe136f1e6cfbe4efb6091601231ba3971b

    SHA512

    f73e4a98aefdaed30ef6cd7aa5b69fb14c6fb9c779b4a0ad2a7971f3a8be490f0aa0a9ad3bda2b63b8cc97a01cfd1ff48f4f74d5a771ab144f451175593c88aa

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    c7e9197df4444bc6966a5c769230eb53

    SHA1

    1a31715abdaecdeb28768854ac4145006751a9c3

    SHA256

    faa49d6dd3d7afc84f3b8bf49a17d0f51faea32cd2d20d8c913cdaf0b6150252

    SHA512

    fb07d57e0488cc58dc152c78acfc4ff6b4dfde037276121777817fe5e0d2e6b775342dc67dc6478f5a70a556d7bc9cc77f22371cf5167f190e04ab6ceec25539

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    8.9MB

    MD5

    b558fe622661e4e7307c2bbfc31eae97

    SHA1

    4664446008f22bf5b211cf102d8f55d6a945282a

    SHA256

    54dd83e5c638618b4ff0d2144f9c98494cf33555a009a68836afad54eb431217

    SHA512

    2b6a05941a83632bb910284a0cd1ee1e088b27e38dbf7c3b955d40c53cb8e1c1ab16f0e39f16b8b365ce3a17d2be4a6c40154234ed9fd4b15d167b68ce76ffba

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    38bc0265960601c957ce70cbba307ab4

    SHA1

    5cc7cb1fb8eeed86ff44109c678dd03530b96b33

    SHA256

    154437bfb818af7c905f33394f0ee4d514786db278905918ee378e0ca997fb2e

    SHA512

    ea1ff394175ef7385e5b83e642cf1f5fa553d64dab3e6269e19d9aff2071ba7f8c8387dae09b6f1d0909badfaf4cb17c0e58e2497913f4a52f6c92e9117f1287

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    cff07a3c539be1308a60af0680ede335

    SHA1

    f794ad07ef744b3358c21d381aafc03f049eacc5

    SHA256

    e16614ff5aaf812d4f39837017bb88a5dd25be1fc5ef5cc02997cb5300779de2

    SHA512

    4d4d6cca5c9724d95f4f11d757a560b222f984ff1af31752a58b0d7f59f35410f4c09155a60eb6751e81855743d13a389dcb15bacfffbb10f5d75a80d74b3e52

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • \Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/432-62-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-35-0x0000000073370000-0x000000007347A000-memory.dmp
    Filesize

    1.0MB

  • memory/432-41-0x0000000073500000-0x00000000735C8000-memory.dmp
    Filesize

    800KB

  • memory/432-42-0x0000000073210000-0x00000000732DE000-memory.dmp
    Filesize

    824KB

  • memory/432-31-0x00000000734D0000-0x00000000734F4000-memory.dmp
    Filesize

    144KB

  • memory/432-44-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-45-0x00000000735D0000-0x000000007389F000-memory.dmp
    Filesize

    2.8MB

  • memory/432-47-0x00000000734D0000-0x00000000734F4000-memory.dmp
    Filesize

    144KB

  • memory/432-52-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-53-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-61-0x0000000000D80000-0x0000000000E08000-memory.dmp
    Filesize

    544KB

  • memory/432-15-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-70-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-23-0x00000000735D0000-0x000000007389F000-memory.dmp
    Filesize

    2.8MB

  • memory/432-39-0x00000000732E0000-0x0000000073368000-memory.dmp
    Filesize

    544KB

  • memory/432-33-0x0000000073480000-0x00000000734C9000-memory.dmp
    Filesize

    292KB

  • memory/432-94-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-111-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-122-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-135-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-177-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/432-40-0x0000000000D80000-0x0000000000E08000-memory.dmp
    Filesize

    544KB

  • memory/432-34-0x0000000000D10000-0x0000000000D59000-memory.dmp
    Filesize

    292KB

  • memory/2604-272-0x0000000072860000-0x000000007292E000-memory.dmp
    Filesize

    824KB

  • memory/2604-274-0x0000000073250000-0x0000000073299000-memory.dmp
    Filesize

    292KB

  • memory/2604-281-0x00000000729C0000-0x0000000072ACA000-memory.dmp
    Filesize

    1.0MB

  • memory/2604-270-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/2604-267-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/2604-290-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/2604-288-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/2604-282-0x0000000072930000-0x00000000729B8000-memory.dmp
    Filesize

    544KB

  • memory/2604-264-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/2604-291-0x0000000072860000-0x000000007292E000-memory.dmp
    Filesize

    824KB

  • memory/2604-289-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/2604-277-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB

  • memory/4240-292-0x00000000741B0000-0x00000000741EA000-memory.dmp
    Filesize

    232KB

  • memory/4240-310-0x0000000072F40000-0x0000000072F7A000-memory.dmp
    Filesize

    232KB

  • memory/4240-0-0x00000000741B0000-0x00000000741EA000-memory.dmp
    Filesize

    232KB

  • memory/4240-93-0x0000000073A80000-0x0000000073ABA000-memory.dmp
    Filesize

    232KB

  • memory/4240-43-0x0000000072F40000-0x0000000072F7A000-memory.dmp
    Filesize

    232KB

  • memory/4240-188-0x0000000073650000-0x000000007368A000-memory.dmp
    Filesize

    232KB

  • memory/4352-176-0x00000000732E0000-0x0000000073368000-memory.dmp
    Filesize

    544KB

  • memory/4352-187-0x0000000073210000-0x00000000732DE000-memory.dmp
    Filesize

    824KB

  • memory/4352-160-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4352-162-0x00000000735D0000-0x000000007389F000-memory.dmp
    Filesize

    2.8MB

  • memory/4352-171-0x00000000734D0000-0x00000000734F4000-memory.dmp
    Filesize

    144KB

  • memory/4352-168-0x0000000073480000-0x00000000734C9000-memory.dmp
    Filesize

    292KB

  • memory/4352-167-0x0000000073210000-0x00000000732DE000-memory.dmp
    Filesize

    824KB

  • memory/4352-164-0x0000000073500000-0x00000000735C8000-memory.dmp
    Filesize

    800KB

  • memory/4352-174-0x0000000073370000-0x000000007347A000-memory.dmp
    Filesize

    1.0MB

  • memory/4352-185-0x00000000735D0000-0x000000007389F000-memory.dmp
    Filesize

    2.8MB

  • memory/4352-184-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4352-186-0x0000000073500000-0x00000000735C8000-memory.dmp
    Filesize

    800KB

  • memory/4588-279-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/4588-229-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB

  • memory/4588-200-0x0000000073250000-0x0000000073299000-memory.dmp
    Filesize

    292KB

  • memory/4588-199-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/4588-206-0x0000000072860000-0x000000007292E000-memory.dmp
    Filesize

    824KB

  • memory/4588-201-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB

  • memory/4588-203-0x0000000072930000-0x00000000729B8000-memory.dmp
    Filesize

    544KB

  • memory/4588-241-0x0000000072860000-0x000000007292E000-memory.dmp
    Filesize

    824KB

  • memory/4588-232-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/4588-231-0x0000000072930000-0x00000000729B8000-memory.dmp
    Filesize

    544KB

  • memory/4588-230-0x00000000729C0000-0x0000000072ACA000-memory.dmp
    Filesize

    1.0MB

  • memory/4588-205-0x00000000732A0000-0x000000007356F000-memory.dmp
    Filesize

    2.8MB

  • memory/4588-228-0x0000000073250000-0x0000000073299000-memory.dmp
    Filesize

    292KB

  • memory/4588-202-0x00000000729C0000-0x0000000072ACA000-memory.dmp
    Filesize

    1.0MB

  • memory/4588-227-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/4588-226-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/5084-304-0x0000000072860000-0x000000007292E000-memory.dmp
    Filesize

    824KB

  • memory/5084-319-0x0000000000380000-0x0000000000784000-memory.dmp
    Filesize

    4.0MB

  • memory/5084-320-0x0000000072AD0000-0x0000000072B98000-memory.dmp
    Filesize

    800KB

  • memory/5084-321-0x0000000073250000-0x0000000073299000-memory.dmp
    Filesize

    292KB

  • memory/5084-322-0x0000000073220000-0x0000000073244000-memory.dmp
    Filesize

    144KB