Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-04-2024 13:15

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 37 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 19 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:356
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2720
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2984
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3412
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3496
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    3961dbdd203afe758e9285ead75df38b

    SHA1

    6676f89f071769b65e4bd505ba46076174af3171

    SHA256

    c9c309f8185cde47039289054ca4741fe16e17a8ac4a6172aa4c695a4a091eba

    SHA512

    4620989440c607a061fb707a14a133584a172693e5bb6b5f6825e51cb5f63cf405696a99b1468734e6f16ebe3ad929e0d3794811c0e9829e1c8e85556e217f75

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    2158f737015600e31707d615309b0d6c

    SHA1

    4fd333a8cc5cdf813791d68b4784bfed47c45329

    SHA256

    736942676265504af86d4cdcf8e04dda1e538dd20f3e27e9386e0a171a35d014

    SHA512

    31784a55dcf62b56975c18b52122f6bc9c0634b9ccba4b0a0483ae77d77b4ad47ad194be172aa5897ae929ff7e936312b507d77bc87e28fb2350b96f03fbeb3e

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    955ed415948e739b749be77c2965e51c

    SHA1

    0020c8961fe1175e47b2c2883aebc881c3c3e1cf

    SHA256

    99197ac893e441caa90a0c95a829046588954d38365bfe8d2a7a30e1717fd323

    SHA512

    5433753605a0011deffb755b6b875517870f0d5c824f81585379a36cf5f3c6b616f68eb28a30508f6716da52225130dfe4d3ca017b6f6bc3d7b45d3a8e146e67

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    97fa837f095812569b0ac648112a8312

    SHA1

    af6524a47c2439a872b009358f82c0f301bc76da

    SHA256

    7a6cf510aa9c2a43eb90ae1cc99a5cb399deb14440bfce74f8f9043593be6093

    SHA512

    ed14b2c5d4e22f9cd93d74fff78099f212a83cb87c1d73b1786104e9e5fc173b32d2e4c832d3734559f2b3f341929c2839fdf5d9c581c407b8b3c9cebc681c7f

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    9.0MB

    MD5

    62191d8b8339434126d2337f09250206

    SHA1

    6175a119fa334866d113083c2de478e4dea915d2

    SHA256

    d5b26d0f0c8879cc9220ce7ffe7daeb78544b704d3028c70fed9f082c6d237a7

    SHA512

    40ed995ca097a1fcd7b366bdeaaa929d07798e468376a875eda59d1506c61e205f57c392805dfa8e0f201121a1dbf2e9b6e52a86579d6a8980f59791455dbd91

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    8KB

    MD5

    1c95aa777809472a4872a5a9a8130dc4

    SHA1

    b8d4475aaa039fe5e6a1a918701148e7cf972bbf

    SHA256

    bc27ddd6114741a23e7f1957e75b1c76ec284cdf7510c2c7a1b650d8a5fb73f1

    SHA512

    4044ac8696a561140b08eb98c4e45a19d0163380e5a452aaa723fdad956b5fe19bd6f51476cb6dc157781c106f3d0044d1e1d1fd9c742b55b055bc559e8b02af

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    8KB

    MD5

    1dd6fea3e5766786d37ccafb187f63c3

    SHA1

    79ced91bf64eed879113cd1870fe31f624bd7ade

    SHA256

    2c5fd3d882283899904e2c3d2362981129bb6fa2dc618301901af25da672c075

    SHA512

    31255a72e59c455ee2dad5bfcd21d3ea47318563ff570fabca64f2ff101a9e33b8365573b6ca3e3e285d4a0bfd010c4cd045f45f4e49393b583b16fb7c8ba861

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • memory/356-96-0x00000000732A0000-0x00000000732DA000-memory.dmp
    Filesize

    232KB

  • memory/356-0-0x00000000739A0000-0x00000000739DA000-memory.dmp
    Filesize

    232KB

  • memory/356-219-0x0000000072BD0000-0x0000000072C0A000-memory.dmp
    Filesize

    232KB

  • memory/356-43-0x0000000072700000-0x000000007273A000-memory.dmp
    Filesize

    232KB

  • memory/1460-300-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/1460-303-0x00000000738E0000-0x0000000073968000-memory.dmp
    Filesize

    544KB

  • memory/1460-304-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/1460-308-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/1460-302-0x0000000072F10000-0x000000007301A000-memory.dmp
    Filesize

    1.0MB

  • memory/1460-305-0x0000000072E40000-0x0000000072F0E000-memory.dmp
    Filesize

    824KB

  • memory/1460-301-0x0000000073A20000-0x0000000073A69000-memory.dmp
    Filesize

    292KB

  • memory/2720-61-0x0000000072F50000-0x0000000073018000-memory.dmp
    Filesize

    800KB

  • memory/2720-75-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-76-0x0000000001220000-0x00000000012A8000-memory.dmp
    Filesize

    544KB

  • memory/2720-77-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-88-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-67-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-97-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-106-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-114-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-133-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-65-0x0000000072BB0000-0x0000000072E7F000-memory.dmp
    Filesize

    2.8MB

  • memory/2720-62-0x0000000072E80000-0x0000000072F4E000-memory.dmp
    Filesize

    824KB

  • memory/2720-59-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-42-0x0000000073A20000-0x0000000073A69000-memory.dmp
    Filesize

    292KB

  • memory/2720-41-0x0000000001220000-0x00000000012A8000-memory.dmp
    Filesize

    544KB

  • memory/2720-40-0x0000000072A10000-0x0000000072A98000-memory.dmp
    Filesize

    544KB

  • memory/2720-39-0x0000000001B50000-0x0000000001E1F000-memory.dmp
    Filesize

    2.8MB

  • memory/2720-168-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2720-38-0x0000000072BB0000-0x0000000072E7F000-memory.dmp
    Filesize

    2.8MB

  • memory/2720-34-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/2720-33-0x0000000072AA0000-0x0000000072BAA000-memory.dmp
    Filesize

    1.0MB

  • memory/2720-32-0x0000000072E80000-0x0000000072F4E000-memory.dmp
    Filesize

    824KB

  • memory/2720-31-0x0000000072F50000-0x0000000073018000-memory.dmp
    Filesize

    800KB

  • memory/2720-30-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-165-0x0000000072AA0000-0x0000000072BAA000-memory.dmp
    Filesize

    1.0MB

  • memory/2984-153-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-177-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-159-0x0000000072E80000-0x0000000072F4E000-memory.dmp
    Filesize

    824KB

  • memory/2984-167-0x0000000072A10000-0x0000000072A98000-memory.dmp
    Filesize

    544KB

  • memory/2984-164-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/2984-176-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/2984-162-0x0000000073A20000-0x0000000073A69000-memory.dmp
    Filesize

    292KB

  • memory/2984-157-0x0000000072F50000-0x0000000073018000-memory.dmp
    Filesize

    800KB

  • memory/2984-180-0x0000000072E80000-0x0000000072F4E000-memory.dmp
    Filesize

    824KB

  • memory/2984-179-0x0000000072F50000-0x0000000073018000-memory.dmp
    Filesize

    800KB

  • memory/2984-178-0x0000000072BB0000-0x0000000072E7F000-memory.dmp
    Filesize

    2.8MB

  • memory/2984-155-0x0000000072BB0000-0x0000000072E7F000-memory.dmp
    Filesize

    2.8MB

  • memory/3412-203-0x0000000072E40000-0x0000000072F0E000-memory.dmp
    Filesize

    824KB

  • memory/3412-229-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3412-228-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/3412-266-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/3412-192-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/3412-198-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/3412-193-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3412-202-0x00000000738E0000-0x0000000073968000-memory.dmp
    Filesize

    544KB

  • memory/3412-201-0x0000000072F10000-0x000000007301A000-memory.dmp
    Filesize

    1.0MB

  • memory/3412-200-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/3412-199-0x0000000073A20000-0x0000000073A69000-memory.dmp
    Filesize

    292KB

  • memory/3496-270-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/3496-284-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/3496-283-0x0000000073A20000-0x0000000073A69000-memory.dmp
    Filesize

    292KB

  • memory/3496-285-0x0000000072F10000-0x000000007301A000-memory.dmp
    Filesize

    1.0MB

  • memory/3496-286-0x00000000738E0000-0x0000000073968000-memory.dmp
    Filesize

    544KB

  • memory/3496-287-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB

  • memory/3496-288-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3496-282-0x0000000072E40000-0x0000000072F0E000-memory.dmp
    Filesize

    824KB

  • memory/3496-281-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/3496-263-0x00000000731C0000-0x000000007348F000-memory.dmp
    Filesize

    2.8MB

  • memory/3496-272-0x00000000738E0000-0x0000000073968000-memory.dmp
    Filesize

    544KB

  • memory/3496-271-0x0000000072F10000-0x000000007301A000-memory.dmp
    Filesize

    1.0MB

  • memory/3496-269-0x0000000073A20000-0x0000000073A69000-memory.dmp
    Filesize

    292KB

  • memory/3496-267-0x0000000072E40000-0x0000000072F0E000-memory.dmp
    Filesize

    824KB

  • memory/3496-265-0x00000000730F0000-0x00000000731B8000-memory.dmp
    Filesize

    800KB

  • memory/3496-253-0x0000000001340000-0x0000000001744000-memory.dmp
    Filesize

    4.0MB