Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 13:15

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 51 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1448
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2476
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2040
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1876
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4512
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    d986a19f53c9b7aa0271b7e45600acc4

    SHA1

    1a0f528012df02b408e62f020dc559d589ed2dfa

    SHA256

    b1b3631581e303734140425586fdebae3204e7f1d62ef8ceecf14805a51ebb7e

    SHA512

    300d99cc26fa3e9735f0d198b6413ee71f9801caae2891caa1d08d113397ecbbb377ce65994f870f0d73dd356ca4e4364a36ad7918a74644d86f7404d7f62de9

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    2158f737015600e31707d615309b0d6c

    SHA1

    4fd333a8cc5cdf813791d68b4784bfed47c45329

    SHA256

    736942676265504af86d4cdcf8e04dda1e538dd20f3e27e9386e0a171a35d014

    SHA512

    31784a55dcf62b56975c18b52122f6bc9c0634b9ccba4b0a0483ae77d77b4ad47ad194be172aa5897ae929ff7e936312b507d77bc87e28fb2350b96f03fbeb3e

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    3b8e25cc1c577dcd9ad124586920a4af

    SHA1

    27557e12ae1116e4fedf96fda94c4015d97eddd0

    SHA256

    6d1b7dba38e2a1d5c26aea5e5b770604c23628e5bff70245466c7a8baf624e9f

    SHA512

    ec0037d3df0b43e2bff9a3610bdb12d9eaf691148030572f70ce3b88acacce766aa1fc3933618ab3650971db00aff146a803f2ad9f3a1481dff0fe39fd619444

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    7b62984bbdc1581b391a69e4541d6cf6

    SHA1

    4f9997e129b0e5aa9d4f536662bc5cb8fff94e8c

    SHA256

    3d9a97a5bdcfd57517b7ac8812aa9ee8fdd9765c386e8088556ad9d1940bc78f

    SHA512

    c949813a9e198702bccef8589dc49edba84c1748e50b18c9f100218098ceb6d059f893130845781b7f1a380c365689a6237b2ffd5764914195fcb8b02bd273bd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    8KB

    MD5

    d6539835497a598f4ef03337f0292cbe

    SHA1

    5d91786984b17649aedab236a127ce75d31d1a7e

    SHA256

    dae8a05249e5759350b5b48f920620bddbc22126501dd344ba397a3bf38cdae3

    SHA512

    d83f4e34b242db6b374e3935f1d5cf3316ca825c7343a8f1ee1ad0aeef0fa535fd1168b52813183b59ea5ccf4832598bd362ee9283aed0bbb16140faed6c69e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    4118e14a257165e2206a28d0a2c110c5

    SHA1

    78bb0b0794699b08d7f3b5741b948434a6338d4c

    SHA256

    6416a484e0a6860780df824fbc7a46b3d4a0b4a35d5c81001b0956977e353bc3

    SHA512

    c6333089e3f84a917d0a647f4ef089117c8ee595e7a0f4b67d2a3ca8b7609f585f1670e9241de22a0d959b9b491999736374b5cb548d4a8a2bfe938048650e35

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1448-72-0x0000000073710000-0x00000000737DE000-memory.dmp
    Filesize

    824KB

  • memory/1448-109-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-43-0x0000000073150000-0x000000007341F000-memory.dmp
    Filesize

    2.8MB

  • memory/1448-45-0x00000000015B0000-0x000000000187F000-memory.dmp
    Filesize

    2.8MB

  • memory/1448-44-0x00000000735C0000-0x0000000073688000-memory.dmp
    Filesize

    800KB

  • memory/1448-39-0x00000000015B0000-0x0000000001638000-memory.dmp
    Filesize

    544KB

  • memory/1448-16-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-36-0x0000000073690000-0x00000000736B4000-memory.dmp
    Filesize

    144KB

  • memory/1448-71-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-37-0x00000000734B0000-0x00000000735BA000-memory.dmp
    Filesize

    1.0MB

  • memory/1448-73-0x00000000736C0000-0x0000000073709000-memory.dmp
    Filesize

    292KB

  • memory/1448-76-0x00000000734B0000-0x00000000735BA000-memory.dmp
    Filesize

    1.0MB

  • memory/1448-74-0x0000000073690000-0x00000000736B4000-memory.dmp
    Filesize

    144KB

  • memory/1448-88-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-89-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-97-0x00000000015B0000-0x0000000001638000-memory.dmp
    Filesize

    544KB

  • memory/1448-101-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-30-0x0000000073710000-0x00000000737DE000-memory.dmp
    Filesize

    824KB

  • memory/1448-117-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-128-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-137-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1448-34-0x00000000736C0000-0x0000000073709000-memory.dmp
    Filesize

    292KB

  • memory/1448-38-0x0000000073420000-0x00000000734A8000-memory.dmp
    Filesize

    544KB

  • memory/1720-0-0x0000000074290000-0x00000000742C9000-memory.dmp
    Filesize

    228KB

  • memory/1720-54-0x0000000072D40000-0x0000000072D79000-memory.dmp
    Filesize

    228KB

  • memory/1876-277-0x0000000073150000-0x000000007321E000-memory.dmp
    Filesize

    824KB

  • memory/1876-281-0x00000000733F0000-0x0000000073439000-memory.dmp
    Filesize

    292KB

  • memory/1876-280-0x0000000073510000-0x00000000737DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1876-322-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1876-294-0x0000000073440000-0x0000000073508000-memory.dmp
    Filesize

    800KB

  • memory/1876-275-0x00000000732B0000-0x00000000733BA000-memory.dmp
    Filesize

    1.0MB

  • memory/1876-272-0x0000000073440000-0x0000000073508000-memory.dmp
    Filesize

    800KB

  • memory/1876-276-0x0000000073220000-0x00000000732A8000-memory.dmp
    Filesize

    544KB

  • memory/1876-274-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/1876-303-0x0000000073150000-0x000000007321E000-memory.dmp
    Filesize

    824KB

  • memory/1876-293-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2040-256-0x0000000073150000-0x000000007321E000-memory.dmp
    Filesize

    824KB

  • memory/2040-260-0x0000000073220000-0x00000000732A8000-memory.dmp
    Filesize

    544KB

  • memory/2040-258-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/2040-261-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2040-259-0x00000000732B0000-0x00000000733BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2040-257-0x00000000733F0000-0x0000000073439000-memory.dmp
    Filesize

    292KB

  • memory/2040-255-0x0000000073440000-0x0000000073508000-memory.dmp
    Filesize

    800KB

  • memory/2040-254-0x0000000073510000-0x00000000737DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2040-239-0x0000000073220000-0x00000000732A8000-memory.dmp
    Filesize

    544KB

  • memory/2040-233-0x00000000733F0000-0x0000000073439000-memory.dmp
    Filesize

    292KB

  • memory/2040-231-0x0000000073150000-0x000000007321E000-memory.dmp
    Filesize

    824KB

  • memory/2040-235-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/2040-237-0x00000000732B0000-0x00000000733BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2040-242-0x0000000073510000-0x00000000737DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2040-243-0x0000000073440000-0x0000000073508000-memory.dmp
    Filesize

    800KB

  • memory/2476-191-0x0000000073150000-0x000000007321E000-memory.dmp
    Filesize

    824KB

  • memory/2476-246-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-210-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-182-0x00000000733F0000-0x0000000073439000-memory.dmp
    Filesize

    292KB

  • memory/2476-183-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/2476-187-0x0000000073220000-0x00000000732A8000-memory.dmp
    Filesize

    544KB

  • memory/2476-211-0x0000000073440000-0x0000000073508000-memory.dmp
    Filesize

    800KB

  • memory/2476-180-0x0000000073440000-0x0000000073508000-memory.dmp
    Filesize

    800KB

  • memory/2476-184-0x00000000732B0000-0x00000000733BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2476-190-0x0000000073510000-0x00000000737DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4512-310-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/4512-321-0x00000000733F0000-0x0000000073439000-memory.dmp
    Filesize

    292KB

  • memory/4512-319-0x0000000073150000-0x000000007321E000-memory.dmp
    Filesize

    824KB

  • memory/4512-316-0x0000000073440000-0x0000000073508000-memory.dmp
    Filesize

    800KB

  • memory/4512-324-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/4512-314-0x0000000073510000-0x00000000737DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4600-165-0x0000000073710000-0x00000000737DE000-memory.dmp
    Filesize

    824KB

  • memory/4600-159-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/4600-158-0x00000000736C0000-0x0000000073709000-memory.dmp
    Filesize

    292KB

  • memory/4600-156-0x0000000073710000-0x00000000737DE000-memory.dmp
    Filesize

    824KB

  • memory/4600-155-0x00000000735C0000-0x0000000073688000-memory.dmp
    Filesize

    800KB

  • memory/4600-153-0x0000000073150000-0x000000007341F000-memory.dmp
    Filesize

    2.8MB

  • memory/4600-161-0x0000000073150000-0x000000007341F000-memory.dmp
    Filesize

    2.8MB

  • memory/4600-163-0x00000000735C0000-0x0000000073688000-memory.dmp
    Filesize

    800KB

  • memory/4600-164-0x0000000073420000-0x00000000734A8000-memory.dmp
    Filesize

    544KB

  • memory/4600-162-0x00000000734B0000-0x00000000735BA000-memory.dmp
    Filesize

    1.0MB

  • memory/4600-151-0x0000000000DA0000-0x00000000011A4000-memory.dmp
    Filesize

    4.0MB

  • memory/4600-160-0x0000000073690000-0x00000000736B4000-memory.dmp
    Filesize

    144KB

  • memory/4600-166-0x00000000736C0000-0x0000000073709000-memory.dmp
    Filesize

    292KB