Resubmissions

17-04-2024 14:50

240417-r7sxbsch57 10

17-04-2024 14:50

240417-r7pjxach48 10

17-04-2024 14:50

240417-r7nmlsec7w 10

17-04-2024 14:50

240417-r7m13sch46 10

17-04-2024 14:50

240417-r7mqbaec61 10

15-04-2024 13:17

240415-qjtnaahe9v 10

10-04-2024 12:00

240410-n6ndnsaa4w 10

10-04-2024 12:00

240410-n6m3xaaa4t 10

10-04-2024 12:00

240410-n6m3xaaa4s 10

10-04-2024 12:00

240410-n6lvvaeh23 10

Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:50

General

  • Target

    a7613e5c267e7f270918ef87fcb1e45c.exe

  • Size

    7.8MB

  • MD5

    a7613e5c267e7f270918ef87fcb1e45c

  • SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

  • SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

  • SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • SSDEEP

    196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 30 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe
    "C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1396
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:64
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:924
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    20KB

    MD5

    5959754af517111db9810dc62d199a70

    SHA1

    6301c89b39a77d2f4c7608e4f3dc71dcd85a71cb

    SHA256

    53233200d4c8964e825fcfe1cf2871230eb05714fea26351dad4a9e792009a47

    SHA512

    f00c19fe65f05bd4c1f0569129f5d35c282cccdd047299a7adfb574292fd04f0bdc837802de4bfc58fca8759cc02ef97d4040f04461f0bc15df01a2f5d184305

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    6e59776af90255b146d09383af484201

    SHA1

    457b6369b1013b4cc9c6e59014e26c7098186da4

    SHA256

    dd2d39e270b9bfa2df1cf4a62b4d717bf09171394b4cb22caa60b152f057ce33

    SHA512

    b4f9ba944705ed901f71a37200468072083e64e0034a84990c54884f32df850cba40b7aa05adfecb61541b13e47b883f2f730c6d135bcd0263227a82b22052e6

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    11.0MB

    MD5

    579f37e2e65184a8cabf6c00c9e4f5f8

    SHA1

    8e3b2044459db186286eadc928c12bf648da8227

    SHA256

    d34b2e54702db997232be6d7af3a8b39c80c0c9e0a562d53a22f3d0d7f78db36

    SHA512

    10d0cef875b57ed7674780c108585e8400469537e75f9ac16478e1f7231431d7845a8b720773577a88f6bbf9b971705b6452e07707de9e5b9f831af6bfccf936

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    232B

    MD5

    190f60d056a7fbc7914bf70100c84278

    SHA1

    39a7b25d35f33f1e6b51cd2f25fb5b4d24a7d3c3

    SHA256

    02dbe7573fcc38164dc584c060e1132f23d91547f202cdf234381e5cddcd6ad7

    SHA512

    f88a8f3b6f1b9dc7070e6bbdeaf560ae6449bfa7444059d54d2c8031550aec072b2ba090fe028552d9fbb9954b8c962adebf1ef7d32eed24550244624c4cd774

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
    Filesize

    157B

    MD5

    d55bed9415496532e5333ecaff1e308d

    SHA1

    074dc0ad8d7b3f86679c321ec7377b3394659a52

    SHA256

    aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

    SHA512

    69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • memory/64-139-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/64-156-0x0000000073420000-0x00000000734EE000-memory.dmp
    Filesize

    824KB

  • memory/64-141-0x0000000073420000-0x00000000734EE000-memory.dmp
    Filesize

    824KB

  • memory/64-143-0x0000000073300000-0x0000000073349000-memory.dmp
    Filesize

    292KB

  • memory/64-158-0x00000000732D0000-0x00000000732F4000-memory.dmp
    Filesize

    144KB

  • memory/64-155-0x0000000073350000-0x0000000073418000-memory.dmp
    Filesize

    800KB

  • memory/64-148-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/64-146-0x00000000732D0000-0x00000000732F4000-memory.dmp
    Filesize

    144KB

  • memory/64-153-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/64-151-0x0000000072E60000-0x0000000072EE8000-memory.dmp
    Filesize

    544KB

  • memory/64-149-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/500-102-0x0000000073700000-0x000000007373A000-memory.dmp
    Filesize

    232KB

  • memory/500-43-0x0000000072B70000-0x0000000072BAA000-memory.dmp
    Filesize

    232KB

  • memory/500-0-0x0000000073E00000-0x0000000073E3A000-memory.dmp
    Filesize

    232KB

  • memory/500-161-0x00000000732A0000-0x00000000732DA000-memory.dmp
    Filesize

    232KB

  • memory/924-208-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/924-182-0x0000000072E70000-0x0000000072E94000-memory.dmp
    Filesize

    144KB

  • memory/924-177-0x0000000072EA0000-0x0000000072EE9000-memory.dmp
    Filesize

    292KB

  • memory/924-249-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/924-209-0x0000000072720000-0x00000000727E8000-memory.dmp
    Filesize

    800KB

  • memory/924-180-0x0000000072610000-0x000000007271A000-memory.dmp
    Filesize

    1.0MB

  • memory/924-184-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/924-172-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/924-181-0x0000000072580000-0x0000000072608000-memory.dmp
    Filesize

    544KB

  • memory/924-174-0x0000000072720000-0x00000000727E8000-memory.dmp
    Filesize

    800KB

  • memory/924-183-0x00000000724B0000-0x000000007257E000-memory.dmp
    Filesize

    824KB

  • memory/1324-259-0x0000000072610000-0x000000007271A000-memory.dmp
    Filesize

    1.0MB

  • memory/1324-254-0x00000000724B0000-0x000000007257E000-memory.dmp
    Filesize

    824KB

  • memory/1324-252-0x0000000072720000-0x00000000727E8000-memory.dmp
    Filesize

    800KB

  • memory/1324-260-0x0000000072580000-0x0000000072608000-memory.dmp
    Filesize

    544KB

  • memory/1324-256-0x0000000072EA0000-0x0000000072EE9000-memory.dmp
    Filesize

    292KB

  • memory/1324-247-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1324-250-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1324-258-0x0000000072E70000-0x0000000072E94000-memory.dmp
    Filesize

    144KB

  • memory/1396-40-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1396-128-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-119-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-103-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-94-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-80-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-70-0x00000000010B0000-0x0000000001138000-memory.dmp
    Filesize

    544KB

  • memory/1396-69-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-61-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-58-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1396-54-0x0000000073350000-0x0000000073418000-memory.dmp
    Filesize

    800KB

  • memory/1396-53-0x0000000073420000-0x00000000734EE000-memory.dmp
    Filesize

    824KB

  • memory/1396-52-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB

  • memory/1396-41-0x0000000072E60000-0x0000000072EE8000-memory.dmp
    Filesize

    544KB

  • memory/1396-42-0x00000000010B0000-0x0000000001138000-memory.dmp
    Filesize

    544KB

  • memory/1396-37-0x0000000001A30000-0x0000000001CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1396-35-0x00000000731C0000-0x00000000732CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1396-34-0x00000000732D0000-0x00000000732F4000-memory.dmp
    Filesize

    144KB

  • memory/1396-33-0x0000000073300000-0x0000000073349000-memory.dmp
    Filesize

    292KB

  • memory/1396-32-0x0000000073350000-0x0000000073418000-memory.dmp
    Filesize

    800KB

  • memory/1396-31-0x0000000073420000-0x00000000734EE000-memory.dmp
    Filesize

    824KB

  • memory/1396-15-0x0000000000C20000-0x0000000001024000-memory.dmp
    Filesize

    4.0MB