Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 37 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4044
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3876
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4872
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3192
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3464

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    83fc6aeb2edb0a7bb344bb38e0f5435f

    SHA1

    f039abe785bf7e5c34a8b5be85001fe857aae7d8

    SHA256

    c2a41418cafaa7d5802bc5c0c725a8ba8626ce48d315cb29f5cba126640e85c3

    SHA512

    880fd624d393a83d9bde953b072c5230e5d90434c41fc2437ae10428578102eabc50722ff0fc13530f75a517e23dc7e35cc694b201281d1a09910ce350204901

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    c3628e72230fb856d3c52c10f324bbd1

    SHA1

    e0e2f8e26f8e3a055c509678a83d7a060574f17f

    SHA256

    923370d4c58a6fdeabab57a642356785a83b24dee7ab1af1284ffd722ef8a79f

    SHA512

    8d88d8369652bcf8ffa78d77c664610266c9b3980b050cefb6076d302ebf41444167c558cc89f122e66dadae5dcd1775a9a2234bd5340ccc3a99f65a8ee68a07

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    3bf8a6531c64bd3689e214e0e26cb331

    SHA1

    8df024e63ca4df7c4504c84a59594e027ce28623

    SHA256

    b054efa323a0154d07d3aee5769b6f08654d0fc355ad9704c2be47aeb49b1551

    SHA512

    0fb8351543c10032d14e354e0826acb945dbd27cb75b5801bf0bfc9185c5ae24a45d915f7ba3c73c3cce4e06be1fdeaef30ab2438725c1cb23606f8d4e4b68b8

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    10.2MB

    MD5

    737751b348a201a3401b065027f80dc5

    SHA1

    7fa91c0755b51373841b8e205ab42dd0fc5daa02

    SHA256

    7d80f55cfb88a14d40d460984890344f1d340f0b180ad16aa6a29e2510cc4cc4

    SHA512

    bca410d0dbb0034fcb8c29ce6b2ac6324b6aecbadb902d69e815434bc3933a23d754fe9af84f18ec5c6b8f19dcbb979d3779c38a7d69a31c9ab59aa4ec99ea5c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    964a6b4690e746314b97c8e34270c538

    SHA1

    1145590bba3b783c1e47d9f25752085e8a069384

    SHA256

    141e8eca8b5a756a8cd6c7bed1999d9bdf840706336bb993925c9ec7fa63c048

    SHA512

    e4e529861d25f6c209db8ea88d0cc76a9e90278d4843009a03055bf07654265cd94e4ef3e3341431d78ed35c0ee94d123b8bc3d3130444affe177f9d28665863

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    7KB

    MD5

    3f9edd5128932133d20ad3b501e6764e

    SHA1

    36b827ada0c4ba75dbbdfe2cba1be0f617a36113

    SHA256

    a7060a546199578c2736b81be3506cd7b553283cdd65b085bb1e7baf18b1238b

    SHA512

    7f4f6d1378444b26432b8cc3b95d8cf288c10b2d6b90a87d80ae6a5abb9228199db345d35086e9a97f12babf95a2bb249e8251e0b556d14af61e11d33a13cec2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/3192-286-0x0000000074100000-0x0000000074188000-memory.dmp
    Filesize

    544KB

  • memory/3192-287-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/3192-265-0x0000000074320000-0x00000000743E8000-memory.dmp
    Filesize

    800KB

  • memory/3192-263-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/3192-278-0x0000000074030000-0x00000000740FE000-memory.dmp
    Filesize

    824KB

  • memory/3192-280-0x00000000742D0000-0x0000000074319000-memory.dmp
    Filesize

    292KB

  • memory/3192-282-0x00000000742A0000-0x00000000742C4000-memory.dmp
    Filesize

    144KB

  • memory/3192-284-0x0000000074190000-0x000000007429A000-memory.dmp
    Filesize

    1.0MB

  • memory/3192-289-0x0000000074320000-0x00000000743E8000-memory.dmp
    Filesize

    800KB

  • memory/3192-288-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/3328-0-0x00000000750D0000-0x0000000075109000-memory.dmp
    Filesize

    228KB

  • memory/3328-107-0x0000000074C90000-0x0000000074CC9000-memory.dmp
    Filesize

    228KB

  • memory/3328-49-0x0000000073B80000-0x0000000073BB9000-memory.dmp
    Filesize

    228KB

  • memory/3328-220-0x0000000073DF0000-0x0000000073E29000-memory.dmp
    Filesize

    228KB

  • memory/3464-306-0x00000000742B0000-0x00000000742D4000-memory.dmp
    Filesize

    144KB

  • memory/3464-302-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/3464-304-0x0000000074330000-0x00000000743F8000-memory.dmp
    Filesize

    800KB

  • memory/3464-310-0x0000000074110000-0x0000000074198000-memory.dmp
    Filesize

    544KB

  • memory/3464-309-0x00000000741A0000-0x00000000742AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3464-303-0x0000000074400000-0x00000000746CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3464-311-0x0000000001940000-0x00000000019C8000-memory.dmp
    Filesize

    544KB

  • memory/3464-312-0x0000000074040000-0x000000007410E000-memory.dmp
    Filesize

    824KB

  • memory/3464-305-0x00000000742E0000-0x0000000074329000-memory.dmp
    Filesize

    292KB

  • memory/3876-170-0x0000000074260000-0x000000007436A000-memory.dmp
    Filesize

    1.0MB

  • memory/3876-166-0x00000000745D0000-0x0000000074619000-memory.dmp
    Filesize

    292KB

  • memory/3876-159-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/3876-172-0x00000000743A0000-0x0000000074428000-memory.dmp
    Filesize

    544KB

  • memory/3876-180-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/3876-181-0x0000000073F90000-0x000000007425F000-memory.dmp
    Filesize

    2.8MB

  • memory/3876-179-0x0000000074430000-0x00000000744FE000-memory.dmp
    Filesize

    824KB

  • memory/3876-178-0x0000000074500000-0x00000000745C8000-memory.dmp
    Filesize

    800KB

  • memory/3876-160-0x0000000073F90000-0x000000007425F000-memory.dmp
    Filesize

    2.8MB

  • memory/3876-162-0x0000000074500000-0x00000000745C8000-memory.dmp
    Filesize

    800KB

  • memory/3876-164-0x0000000074430000-0x00000000744FE000-memory.dmp
    Filesize

    824KB

  • memory/3876-167-0x0000000074370000-0x0000000074394000-memory.dmp
    Filesize

    144KB

  • memory/4044-39-0x0000000074260000-0x000000007436A000-memory.dmp
    Filesize

    1.0MB

  • memory/4044-135-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-40-0x0000000074370000-0x0000000074394000-memory.dmp
    Filesize

    144KB

  • memory/4044-29-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-41-0x0000000001960000-0x0000000001C2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4044-64-0x0000000074500000-0x00000000745C8000-memory.dmp
    Filesize

    800KB

  • memory/4044-34-0x0000000074430000-0x00000000744FE000-memory.dmp
    Filesize

    824KB

  • memory/4044-33-0x0000000074500000-0x00000000745C8000-memory.dmp
    Filesize

    800KB

  • memory/4044-43-0x00000000745D0000-0x0000000074619000-memory.dmp
    Filesize

    292KB

  • memory/4044-42-0x0000000073F90000-0x000000007425F000-memory.dmp
    Filesize

    2.8MB

  • memory/4044-165-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-38-0x00000000743A0000-0x0000000074428000-memory.dmp
    Filesize

    544KB

  • memory/4044-62-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-127-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-116-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-108-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-99-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-88-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-80-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-79-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4044-65-0x0000000074430000-0x00000000744FE000-memory.dmp
    Filesize

    824KB

  • memory/4872-196-0x00000000742A0000-0x00000000742C4000-memory.dmp
    Filesize

    144KB

  • memory/4872-270-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4872-233-0x0000000074320000-0x00000000743E8000-memory.dmp
    Filesize

    800KB

  • memory/4872-221-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB

  • memory/4872-204-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4872-197-0x0000000074190000-0x000000007429A000-memory.dmp
    Filesize

    1.0MB

  • memory/4872-203-0x0000000074030000-0x00000000740FE000-memory.dmp
    Filesize

    824KB

  • memory/4872-202-0x0000000074100000-0x0000000074188000-memory.dmp
    Filesize

    544KB

  • memory/4872-195-0x00000000742D0000-0x0000000074319000-memory.dmp
    Filesize

    292KB

  • memory/4872-194-0x0000000074320000-0x00000000743E8000-memory.dmp
    Filesize

    800KB

  • memory/4872-193-0x0000000000440000-0x0000000000844000-memory.dmp
    Filesize

    4.0MB