Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 52 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1564
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4840
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4012
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:560
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5012
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2596
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    885923e6e701028e6b9567974fb90ffb

    SHA1

    d4f95c8334506ae9094b4f6c33fdac1601ab20c6

    SHA256

    ca93bd6613a5acb25455f012030bb855972287d2f9ee669704b1eaad27bfd9be

    SHA512

    e6b11532f381dcd319c2393b06b386c263345a89bed1f39b09644c46f6bbaedec26ea52a157097e8fc8ac319c1b65b96f8dee14dd777e24ee36e3dbf38f9634d

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    44e708e5580868c0f0e02ba41a3f89c5

    SHA1

    5dc0fcba29009faef98f7259843772507ae2aa6f

    SHA256

    108d1fd413f7d68a337a6a751e1a4ad603a43ba1b65afbe4d070ed0460906577

    SHA512

    0b63d7f70671248fbc7c38fa474052be2087ed52350b5a889079df9ffb77bb812f809f862bfe89e84ec14fe3ab5c6544b62ffc7936e4c39c3ed3150aed12e421

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    464c31f56548053bb68910be26546f16

    SHA1

    82f6c881a7d2d894c0a98ef491d6d8164f6b994b

    SHA256

    4dda664a2007048a01fd1e9611b9c551382193f75e227aa234c9298d69937473

    SHA512

    9126e207e9e864fe6c43d588e1e4dbfd2f329e17b33e3e4f63b65d9c502a059272de92d086a1d6de0b73d2d117e4cf0f87ccd26210c73cfa49b1c23422c3614b

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    7.3MB

    MD5

    858e786659b75b97370625f0250e832d

    SHA1

    1f4e7d837785412143870f32e6dc45ebc4dedcc9

    SHA256

    915a2f1e823f0ac0679642d752ef8ab4de21f8825cf02d9c2cbff2a3053fe71a

    SHA512

    0bde5b98fac7df001df12e4bac5edae2729def0244dee10423b2b35e66bed4c96e612735302b6f7edd882888ca0a2f90b0b86e73597507c5dc26bdb37714ff09

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    db8b1bb19e954fde8536ed99316c3bda

    SHA1

    20286e4db9593de5e9ed4ff82e858a72d874fee9

    SHA256

    440eb374d25cf077f1ae040f9ee9f806dbae60f7c250c218f8366f6f368ae9a6

    SHA512

    fc8411111880ac267a7be582ccd26d74577904ff1af11009d0ce1a39509243d0eab3b1238345d03eb55a8cd1cb7fa70919eea5d7abcfcf070b2e32451f4d40a9

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    7d4d729ff010b8eaa107baaa20d611d2

    SHA1

    64e465af297b29b0987491c44c6f38249b9f26e5

    SHA256

    1ec600d6cb61d297c0c8c6ed03b7abc9391c22aab22e5b81916ca668b219bdaa

    SHA512

    5e0abf7eef870aeaae6bbf42c9d307072350eba3165a71847359cca9227e2b4f4653fa84ffc0def1240403089f59f2aaf0ea9b6c09dd538cd265fa1c4c8ea392

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/560-247-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/560-248-0x0000000073FF0000-0x00000000742BF000-memory.dmp
    Filesize

    2.8MB

  • memory/560-251-0x0000000073F20000-0x0000000073FE8000-memory.dmp
    Filesize

    800KB

  • memory/560-253-0x0000000073C30000-0x0000000073CFE000-memory.dmp
    Filesize

    824KB

  • memory/560-255-0x0000000073ED0000-0x0000000073F19000-memory.dmp
    Filesize

    292KB

  • memory/560-257-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/560-258-0x0000000073D90000-0x0000000073E9A000-memory.dmp
    Filesize

    1.0MB

  • memory/560-260-0x0000000073D00000-0x0000000073D88000-memory.dmp
    Filesize

    544KB

  • memory/1564-70-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-80-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-81-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-89-0x0000000001380000-0x00000000013C9000-memory.dmp
    Filesize

    292KB

  • memory/1564-90-0x0000000001380000-0x0000000001408000-memory.dmp
    Filesize

    544KB

  • memory/1564-94-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-102-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-45-0x00000000741E0000-0x00000000742A8000-memory.dmp
    Filesize

    800KB

  • memory/1564-122-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-130-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-139-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/1564-46-0x0000000073C20000-0x0000000073CA8000-memory.dmp
    Filesize

    544KB

  • memory/1564-36-0x00000000740E0000-0x0000000074104000-memory.dmp
    Filesize

    144KB

  • memory/1564-37-0x0000000073FD0000-0x00000000740DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1564-43-0x0000000001B60000-0x0000000001E2F000-memory.dmp
    Filesize

    2.8MB

  • memory/1564-72-0x0000000074110000-0x00000000741DE000-memory.dmp
    Filesize

    824KB

  • memory/1564-38-0x0000000073F80000-0x0000000073FC9000-memory.dmp
    Filesize

    292KB

  • memory/1564-44-0x0000000073CB0000-0x0000000073F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/1564-39-0x0000000001380000-0x0000000001408000-memory.dmp
    Filesize

    544KB

  • memory/1564-35-0x0000000074110000-0x00000000741DE000-memory.dmp
    Filesize

    824KB

  • memory/1564-25-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/2380-0-0x0000000074C90000-0x0000000074CCC000-memory.dmp
    Filesize

    240KB

  • memory/2380-118-0x0000000072CD0000-0x0000000072D0C000-memory.dmp
    Filesize

    240KB

  • memory/2380-55-0x0000000073800000-0x000000007383C000-memory.dmp
    Filesize

    240KB

  • memory/2596-322-0x0000000073FF0000-0x00000000742BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2596-318-0x0000000073D90000-0x0000000073E9A000-memory.dmp
    Filesize

    1.0MB

  • memory/2596-320-0x0000000073D00000-0x0000000073D88000-memory.dmp
    Filesize

    544KB

  • memory/2596-310-0x0000000073F20000-0x0000000073FE8000-memory.dmp
    Filesize

    800KB

  • memory/2596-314-0x0000000073ED0000-0x0000000073F19000-memory.dmp
    Filesize

    292KB

  • memory/2596-332-0x0000000073FF0000-0x00000000742BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2596-334-0x0000000073C30000-0x0000000073CFE000-memory.dmp
    Filesize

    824KB

  • memory/2596-316-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/2596-333-0x0000000073F20000-0x0000000073FE8000-memory.dmp
    Filesize

    800KB

  • memory/2596-311-0x0000000073C30000-0x0000000073CFE000-memory.dmp
    Filesize

    824KB

  • memory/4012-183-0x0000000073F20000-0x0000000073FE8000-memory.dmp
    Filesize

    800KB

  • memory/4012-243-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4012-218-0x0000000073C30000-0x0000000073CFE000-memory.dmp
    Filesize

    824KB

  • memory/4012-217-0x0000000073F20000-0x0000000073FE8000-memory.dmp
    Filesize

    800KB

  • memory/4012-208-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4012-187-0x0000000073D00000-0x0000000073D88000-memory.dmp
    Filesize

    544KB

  • memory/4012-193-0x0000000073FF0000-0x00000000742BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4012-189-0x0000000073C30000-0x0000000073CFE000-memory.dmp
    Filesize

    824KB

  • memory/4012-185-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/4012-186-0x0000000073D90000-0x0000000073E9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4012-184-0x0000000073ED0000-0x0000000073F19000-memory.dmp
    Filesize

    292KB

  • memory/4840-162-0x00000000740E0000-0x0000000074104000-memory.dmp
    Filesize

    144KB

  • memory/4840-161-0x0000000073F80000-0x0000000073FC9000-memory.dmp
    Filesize

    292KB

  • memory/4840-153-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/4840-156-0x0000000073CB0000-0x0000000073F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/4840-158-0x00000000741E0000-0x00000000742A8000-memory.dmp
    Filesize

    800KB

  • memory/4840-159-0x0000000074110000-0x00000000741DE000-memory.dmp
    Filesize

    824KB

  • memory/4840-164-0x0000000073FD0000-0x00000000740DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4840-166-0x0000000073C20000-0x0000000073CA8000-memory.dmp
    Filesize

    544KB

  • memory/4840-163-0x0000000073CB0000-0x0000000073F7F000-memory.dmp
    Filesize

    2.8MB

  • memory/4840-167-0x0000000074110000-0x00000000741DE000-memory.dmp
    Filesize

    824KB

  • memory/4840-160-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-303-0x0000000073FF0000-0x00000000742BF000-memory.dmp
    Filesize

    2.8MB

  • memory/5012-294-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-282-0x0000000073C30000-0x0000000073CFE000-memory.dmp
    Filesize

    824KB

  • memory/5012-273-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-281-0x0000000073D00000-0x0000000073D88000-memory.dmp
    Filesize

    544KB

  • memory/5012-277-0x0000000073F20000-0x0000000073FE8000-memory.dmp
    Filesize

    800KB

  • memory/5012-280-0x0000000073D90000-0x0000000073E9A000-memory.dmp
    Filesize

    1.0MB

  • memory/5012-325-0x00000000007F0000-0x0000000000BF4000-memory.dmp
    Filesize

    4.0MB

  • memory/5012-279-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/5012-278-0x0000000073ED0000-0x0000000073F19000-memory.dmp
    Filesize

    292KB

  • memory/5012-276-0x0000000073FF0000-0x00000000742BF000-memory.dmp
    Filesize

    2.8MB