Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:38

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 51 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:316
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4256
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4248
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1488
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:204
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4216
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:532

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    b310b4d71af599327263b87db66df5d7

    SHA1

    344c4c4aa3fdb74f8fd98c15c0651d12a3f97239

    SHA256

    2cfd3b7bc3e6914bac367cf66c653178da44980f96909a481589ab15ca685ba8

    SHA512

    1139578b652923ac3387f5698f718358bf3a3aa6da25efea28780f464940687d9a979f7ee03cae9a9817bfc75f0ba7deaefa151ea39b0e0c3949a94c35650d7e

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    f60ec7d22eb35ca921f9041d4290e57e

    SHA1

    d7ab5fc22faf4aa8089061d4789acf2f72226531

    SHA256

    537d1904e599e9ed5bec9be25c195d50c5ddebc2b0b4bbd4b46333ff6aa3b1bf

    SHA512

    a3e5fc22718846dbef039697d388f9fa1105bac0567ccdf2675563a109307271506c8cf5e4be08d711c1789c5b18ae7563178e7ad55192b0003025fa30b7fb84

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    397a56e68294be4193fdadb4abaa3b6e

    SHA1

    208da58bab0d06a2f561210d49cc4c76cb4272ce

    SHA256

    3140ef7c4fb58a03453c00aebec290269ae2d0a0a75712060426f17af7a4858d

    SHA512

    e60054607702cfcfc8a3067e0e0c6012ffa8330eda0428af3349cadc6c4b3c8f0bd0d21bcc034b65491dc957a0ed9d990862525a40d86fae4da5c0785ac6907d

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    6.0MB

    MD5

    f0dce1d6fefe4488f4e849c472e0d132

    SHA1

    21c565bc7068979fb0d3753d78cd4d8604712a67

    SHA256

    c6ca0d8018f16fb7a0efdd0731e315b77fd5538a6d91caf0c76a44b416fcc581

    SHA512

    1e0150f7d72c045fe22f06620a37c48af15d0499740316cdb4f59814e059b65f21e5ac0a45961594f687a495516d4bbe2b4a0a4c81f85eeebd2a4fa15520006e

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    f912e2621b6469e5ed44845c69749062

    SHA1

    02c41e2d0f0a49c6f85fb05fd7d7ac0dadaafcea

    SHA256

    c159286f20d475902951c8a01cb5f866ea7cec339a642f994e8ebb8216da5a55

    SHA512

    e51d13673a5bf83f89ee28c1754bd0b1f6fcee01dfe5c64784f412e15eb3c563587844c49ca33ff850399778e3adcee313cf678d40c43bd0933653f143db4f29

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    3KB

    MD5

    ebaf02b825c7a9be5bfd69f84dab7e1e

    SHA1

    80a9c9e73b2deb1c626d843c80f41576b684155f

    SHA256

    5a996aa0b99fda0d5300d984ed00e34d6f7017c7243f19ae9ec9be51690033a1

    SHA512

    a96296ce31a1e970a5f58efd6770bb7fe0a1db0671a6ac8c35a555f45ff83e97e9f5f411596eae1bd21a311db1281e4d616381b6feda1009e50eb695db66f24f

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/204-268-0x0000000072EB0000-0x0000000072FBA000-memory.dmp
    Filesize

    1.0MB

  • memory/204-264-0x0000000073040000-0x0000000073108000-memory.dmp
    Filesize

    800KB

  • memory/204-269-0x0000000072E20000-0x0000000072EA8000-memory.dmp
    Filesize

    544KB

  • memory/204-270-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/204-316-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/204-271-0x0000000072D50000-0x0000000072E1E000-memory.dmp
    Filesize

    824KB

  • memory/204-267-0x0000000072FC0000-0x0000000072FE4000-memory.dmp
    Filesize

    144KB

  • memory/204-266-0x0000000072FF0000-0x0000000073039000-memory.dmp
    Filesize

    292KB

  • memory/204-285-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/204-263-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/204-286-0x0000000073040000-0x0000000073108000-memory.dmp
    Filesize

    800KB

  • memory/204-295-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/204-296-0x0000000072D50000-0x0000000072E1E000-memory.dmp
    Filesize

    824KB

  • memory/316-33-0x00000000731F0000-0x0000000073239000-memory.dmp
    Filesize

    292KB

  • memory/316-74-0x0000000001B90000-0x0000000001C18000-memory.dmp
    Filesize

    544KB

  • memory/316-82-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-95-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-111-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-73-0x0000000001B90000-0x0000000001E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/316-120-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-129-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-72-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-64-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-49-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/316-46-0x0000000073240000-0x000000007330E000-memory.dmp
    Filesize

    824KB

  • memory/316-45-0x0000000073310000-0x00000000733D8000-memory.dmp
    Filesize

    800KB

  • memory/316-44-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/316-42-0x0000000001B90000-0x0000000001C18000-memory.dmp
    Filesize

    544KB

  • memory/316-41-0x0000000072D50000-0x0000000072DD8000-memory.dmp
    Filesize

    544KB

  • memory/316-40-0x0000000072DE0000-0x0000000072EEA000-memory.dmp
    Filesize

    1.0MB

  • memory/316-39-0x0000000001B90000-0x0000000001E5F000-memory.dmp
    Filesize

    2.8MB

  • memory/316-35-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/316-34-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/316-32-0x0000000073240000-0x000000007330E000-memory.dmp
    Filesize

    824KB

  • memory/316-31-0x0000000073310000-0x00000000733D8000-memory.dmp
    Filesize

    800KB

  • memory/316-16-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/1488-251-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1488-242-0x0000000072EB0000-0x0000000072FBA000-memory.dmp
    Filesize

    1.0MB

  • memory/1488-252-0x0000000073040000-0x0000000073108000-memory.dmp
    Filesize

    800KB

  • memory/1488-250-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/1488-245-0x0000000072E20000-0x0000000072EA8000-memory.dmp
    Filesize

    544KB

  • memory/1488-230-0x0000000073040000-0x0000000073108000-memory.dmp
    Filesize

    800KB

  • memory/1488-240-0x0000000072FC0000-0x0000000072FE4000-memory.dmp
    Filesize

    144KB

  • memory/1488-226-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/1488-228-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1488-233-0x0000000072D50000-0x0000000072E1E000-memory.dmp
    Filesize

    824KB

  • memory/1488-237-0x0000000072FF0000-0x0000000073039000-memory.dmp
    Filesize

    292KB

  • memory/4216-307-0x0000000072D50000-0x0000000072E1E000-memory.dmp
    Filesize

    824KB

  • memory/4216-310-0x0000000072FC0000-0x0000000072FE4000-memory.dmp
    Filesize

    144KB

  • memory/4216-301-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/4216-308-0x0000000072FF0000-0x0000000073039000-memory.dmp
    Filesize

    292KB

  • memory/4216-304-0x0000000073040000-0x0000000073108000-memory.dmp
    Filesize

    800KB

  • memory/4216-312-0x0000000072E20000-0x0000000072EA8000-memory.dmp
    Filesize

    544KB

  • memory/4216-302-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4216-314-0x0000000072EB0000-0x0000000072FBA000-memory.dmp
    Filesize

    1.0MB

  • memory/4248-171-0x0000000073040000-0x0000000073108000-memory.dmp
    Filesize

    800KB

  • memory/4248-173-0x0000000072FC0000-0x0000000072FE4000-memory.dmp
    Filesize

    144KB

  • memory/4248-181-0x0000000073110000-0x00000000733DF000-memory.dmp
    Filesize

    2.8MB

  • memory/4248-176-0x0000000072EB0000-0x0000000072FBA000-memory.dmp
    Filesize

    1.0MB

  • memory/4248-180-0x0000000072D50000-0x0000000072E1E000-memory.dmp
    Filesize

    824KB

  • memory/4248-179-0x0000000072E20000-0x0000000072EA8000-memory.dmp
    Filesize

    544KB

  • memory/4248-172-0x0000000072FF0000-0x0000000073039000-memory.dmp
    Filesize

    292KB

  • memory/4248-205-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/4248-206-0x0000000073040000-0x0000000073108000-memory.dmp
    Filesize

    800KB

  • memory/4248-243-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/4256-150-0x0000000072EF0000-0x00000000731BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4256-141-0x00000000731F0000-0x0000000073239000-memory.dmp
    Filesize

    292KB

  • memory/4256-139-0x0000000073240000-0x000000007330E000-memory.dmp
    Filesize

    824KB

  • memory/4256-143-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/4256-145-0x0000000072DE0000-0x0000000072EEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4256-148-0x0000000072D50000-0x0000000072DD8000-memory.dmp
    Filesize

    544KB

  • memory/4256-152-0x0000000000120000-0x0000000000524000-memory.dmp
    Filesize

    4.0MB

  • memory/4256-154-0x0000000073310000-0x00000000733D8000-memory.dmp
    Filesize

    800KB

  • memory/4256-155-0x0000000073240000-0x000000007330E000-memory.dmp
    Filesize

    824KB

  • memory/4256-157-0x00000000731C0000-0x00000000731E4000-memory.dmp
    Filesize

    144KB

  • memory/4260-119-0x0000000072490000-0x00000000724CA000-memory.dmp
    Filesize

    232KB

  • memory/4260-0-0x0000000073CF0000-0x0000000073D2A000-memory.dmp
    Filesize

    232KB

  • memory/4260-43-0x0000000072A60000-0x0000000072A9A000-memory.dmp
    Filesize

    232KB