Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 57 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2984
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1452
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1088
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1988
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2780
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:552
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    15KB

    MD5

    a9a6c263a7c9a5a9b73e5723a3b4c5f0

    SHA1

    e0509cbbcb46355691ed282d0e29647e7cfa0ef0

    SHA256

    c71d5d2eb5262b71f59b905e194e35cc63ad46ed0a66d4293212b3af6f89b972

    SHA512

    ec7cc634ab94217bd5188be548ad57bce2e11a937ec0ca9b3ab16fa12b09d4cfbe68dcd2e03bead4869ae024d5df9f7837acd1a3ca5004d75eeaa69b86be1d27

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    93231b0d31eee44da61affb922b53b54

    SHA1

    62875c64cf10fdc3b648aef94fbb312e0f632859

    SHA256

    1624fa34c99fad2856aff7fedefcfcf50bba9a58630ebc8ca928cafc720c1681

    SHA512

    33119d3b51377631ce4443605fcb950ce455d75d166a2b28c00bd342da78a3845b05717f510b438d3d26a697fcff9a89c363f62a268233514dc70d81f7c16103

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    5.8MB

    MD5

    388bd8e3ba9850ec1ea234c6e63d69b4

    SHA1

    00126fea04158ec2c1348fc8bb773428c304099a

    SHA256

    da93efdd361066298166836a4acf3eca4b1ffd0b0f8fae09f4f0fb747993f3b2

    SHA512

    e29133f73a0e94ac29201a819d3982c5365619ce53ab76a2fed3a7e1a1131f3a7f35ee524316f984905e2ecc05b3511e72eb7d514a364b4cf739e42ed0bbbfbe

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    8KB

    MD5

    8b48064adf2127ba32ce60ff74576c6e

    SHA1

    04f4ddf137c7d150d385ea682878799b7b102123

    SHA256

    c1bd9d8ad6611d11dea6bd98df0cd1f516a9dcb263be85bfc71851d74700a3c1

    SHA512

    a1726fc08c37e9fbd9fa21f2995b7653950b4422577a8fdf91cbe9d0c7af12fe44eefa69456c26613a94f65471da3ed7ad24293e38fed2195296b2f58c6f8244

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/552-340-0x00000000730E0000-0x00000000733AF000-memory.dmp
    Filesize

    2.8MB

  • memory/552-342-0x0000000074410000-0x0000000074459000-memory.dmp
    Filesize

    292KB

  • memory/552-347-0x0000000073F60000-0x0000000073FE8000-memory.dmp
    Filesize

    544KB

  • memory/552-344-0x0000000074100000-0x00000000741C8000-memory.dmp
    Filesize

    800KB

  • memory/552-346-0x0000000073FF0000-0x00000000740FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1088-165-0x0000000073E30000-0x0000000073EF8000-memory.dmp
    Filesize

    800KB

  • memory/1088-171-0x0000000073D20000-0x0000000073E2A000-memory.dmp
    Filesize

    1.0MB

  • memory/1088-163-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1088-172-0x00000000743D0000-0x0000000074458000-memory.dmp
    Filesize

    544KB

  • memory/1088-188-0x0000000073E30000-0x0000000073EF8000-memory.dmp
    Filesize

    800KB

  • memory/1088-164-0x0000000074460000-0x00000000744A9000-memory.dmp
    Filesize

    292KB

  • memory/1088-162-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1088-185-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1088-202-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1088-173-0x0000000073C50000-0x0000000073D1E000-memory.dmp
    Filesize

    824KB

  • memory/1088-174-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/1088-186-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1088-193-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1452-122-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1452-143-0x00000000743D0000-0x0000000074458000-memory.dmp
    Filesize

    544KB

  • memory/1452-147-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/1452-145-0x0000000073C50000-0x0000000073D1E000-memory.dmp
    Filesize

    824KB

  • memory/1452-124-0x0000000074460000-0x00000000744A9000-memory.dmp
    Filesize

    292KB

  • memory/1452-131-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1452-134-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1452-136-0x0000000074460000-0x00000000744A9000-memory.dmp
    Filesize

    292KB

  • memory/1452-139-0x0000000073E30000-0x0000000073EF8000-memory.dmp
    Filesize

    800KB

  • memory/1452-141-0x0000000073D20000-0x0000000073E2A000-memory.dmp
    Filesize

    1.0MB

  • memory/1864-204-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/1864-299-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/1864-112-0x0000000004880000-0x0000000004C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-201-0x0000000004880000-0x0000000004C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-205-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/1864-245-0x0000000005650000-0x0000000005A54000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-287-0x0000000005650000-0x0000000005A54000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-203-0x0000000004880000-0x0000000004C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-300-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/1864-338-0x0000000005750000-0x0000000005B54000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-317-0x0000000005650000-0x0000000005A54000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-168-0x0000000004880000-0x0000000004C84000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-322-0x0000000003B20000-0x0000000003B2A000-memory.dmp
    Filesize

    40KB

  • memory/1864-19-0x0000000003C20000-0x0000000004024000-memory.dmp
    Filesize

    4.0MB

  • memory/1864-16-0x0000000003C20000-0x0000000004024000-memory.dmp
    Filesize

    4.0MB

  • memory/1988-262-0x0000000073C50000-0x0000000073D1E000-memory.dmp
    Filesize

    824KB

  • memory/1988-270-0x0000000074460000-0x00000000744A9000-memory.dmp
    Filesize

    292KB

  • memory/1988-269-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1988-266-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1988-264-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/1988-259-0x00000000743D0000-0x0000000074458000-memory.dmp
    Filesize

    544KB

  • memory/1988-256-0x0000000073D20000-0x0000000073E2A000-memory.dmp
    Filesize

    1.0MB

  • memory/1988-253-0x0000000073E30000-0x0000000073EF8000-memory.dmp
    Filesize

    800KB

  • memory/1988-251-0x0000000074460000-0x00000000744A9000-memory.dmp
    Filesize

    292KB

  • memory/1988-248-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2780-290-0x0000000074100000-0x00000000741C8000-memory.dmp
    Filesize

    800KB

  • memory/2780-318-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2780-296-0x00000000730E0000-0x00000000733AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2780-288-0x0000000074410000-0x0000000074459000-memory.dmp
    Filesize

    292KB

  • memory/2780-295-0x0000000000EA0000-0x00000000012A4000-memory.dmp
    Filesize

    4.0MB

  • memory/2780-294-0x0000000074480000-0x00000000744A4000-memory.dmp
    Filesize

    144KB

  • memory/2780-293-0x0000000073E90000-0x0000000073F5E000-memory.dmp
    Filesize

    824KB

  • memory/2780-292-0x0000000073F60000-0x0000000073FE8000-memory.dmp
    Filesize

    544KB

  • memory/2780-291-0x0000000073FF0000-0x00000000740FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2984-85-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-44-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-104-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-93-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-49-0x0000000073D20000-0x0000000073E2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2984-74-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-48-0x0000000073E30000-0x0000000073EF8000-memory.dmp
    Filesize

    800KB

  • memory/2984-52-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/2984-51-0x0000000073C50000-0x0000000073D1E000-memory.dmp
    Filesize

    824KB

  • memory/2984-50-0x00000000743D0000-0x0000000074458000-memory.dmp
    Filesize

    544KB

  • memory/2984-45-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2984-46-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2984-34-0x0000000073D20000-0x0000000073E2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2984-47-0x0000000074460000-0x00000000744A9000-memory.dmp
    Filesize

    292KB

  • memory/2984-40-0x0000000074500000-0x0000000074524000-memory.dmp
    Filesize

    144KB

  • memory/2984-38-0x0000000073C50000-0x0000000073D1E000-memory.dmp
    Filesize

    824KB

  • memory/2984-35-0x00000000743D0000-0x0000000074458000-memory.dmp
    Filesize

    544KB

  • memory/2984-29-0x0000000073E30000-0x0000000073EF8000-memory.dmp
    Filesize

    800KB

  • memory/2984-23-0x0000000073F00000-0x00000000741CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2984-26-0x0000000074460000-0x00000000744A9000-memory.dmp
    Filesize

    292KB

  • memory/2984-20-0x0000000000CE0000-0x00000000010E4000-memory.dmp
    Filesize

    4.0MB