Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 16 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1016
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4136
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5960 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
      Filesize

      15KB

      MD5

      4fb36164a1f9ddfc286ac0c1c755ccf9

      SHA1

      180b479db1fdd876b505cd73f118a267cb266630

      SHA256

      17aec8bfa59c4350f814dc5a97433bb8887a17c896383192bf4ac62dcb8882df

      SHA512

      01938a0b727360be8596c43b87049c35c1a1a582653134032bf169aa746db17c98d55c20cdb0cef4c4513d9beab3b84cfa79b263e4c7a55b540cba4a5042c960

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.7MB

      MD5

      ffcd5cbca9867eee8d74446c60ea6736

      SHA1

      1a14d9829b9ec3b18adbdca0f87df2fd34938992

      SHA256

      2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

      SHA512

      e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
      Filesize

      10.9MB

      MD5

      847494fe7b37457148a2a546b4ab4d81

      SHA1

      417db27452eed692f2646624b80238a1d7e34829

      SHA256

      a131900bab1a2338b8191e28bf5f9c1bdaf6ca56234b15210b499177b0ffe134

      SHA512

      25a482bc55820e3661b9ae6cf1a53eea9227fc39cb66e4dae69c6fc3982eff6b108684820785fdc4ebd0d53f298a733e28621d41d453db090d3c7d4ab86c07d2

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
      Filesize

      10.9MB

      MD5

      d3de6c880b318ebe6ae65f5bcb6adebb

      SHA1

      13386bb071463fe7a6441554e7df39e3968ac82b

      SHA256

      da1f30a3c8b97d8f0e2aea0d145fbefcd8c833d2ed5e342d476ba0812a8527c4

      SHA512

      422584edfc336ea274041291fabc78de60f16def7d60d131a65192a8a793544e61b996276c7d43c97e0dbe6f300666dcc481975370addfcce5e5b619e4e8b8fd

    • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
      Filesize

      232B

      MD5

      34e0be99d6ea49d02fd74c45aa0fa640

      SHA1

      ce1c08bebfbf421c3153d08169f459f292ac2761

      SHA256

      853a8fb8dbb2cf3c9081256d1f6fc18f0bc999c35f313cfed1b93fa085267027

      SHA512

      3f3bdaa40fae2e858c527ddb78b805f785a7c801a5a928bee8e6f49673e22076fa449700a4ecde611bfd8710ed04cde3c3bf557df8094e4c862c585dcbd3323c

    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
      Filesize

      157B

      MD5

      0abc0c2c50e17f9ae5c8ab3245eb656b

      SHA1

      079865f62cef9dd3577f1b16e5a33411e38bbc7a

      SHA256

      eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

      SHA512

      9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

    • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/1016-55-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-93-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-41-0x00000000735A0000-0x00000000736AA000-memory.dmp
      Filesize

      1.0MB

    • memory/1016-40-0x0000000073240000-0x000000007350F000-memory.dmp
      Filesize

      2.8MB

    • memory/1016-42-0x0000000001DB0000-0x000000000207F000-memory.dmp
      Filesize

      2.8MB

    • memory/1016-36-0x0000000073510000-0x0000000073598000-memory.dmp
      Filesize

      544KB

    • memory/1016-19-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-47-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-48-0x0000000073800000-0x00000000738C8000-memory.dmp
      Filesize

      800KB

    • memory/1016-50-0x0000000073780000-0x00000000737A4000-memory.dmp
      Filesize

      144KB

    • memory/1016-49-0x00000000737B0000-0x00000000737F9000-memory.dmp
      Filesize

      292KB

    • memory/1016-51-0x00000000736B0000-0x000000007377E000-memory.dmp
      Filesize

      824KB

    • memory/1016-53-0x0000000073510000-0x0000000073598000-memory.dmp
      Filesize

      544KB

    • memory/1016-54-0x0000000073240000-0x000000007350F000-memory.dmp
      Filesize

      2.8MB

    • memory/1016-28-0x0000000073800000-0x00000000738C8000-memory.dmp
      Filesize

      800KB

    • memory/1016-56-0x0000000001DB0000-0x0000000001E38000-memory.dmp
      Filesize

      544KB

    • memory/1016-57-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-65-0x0000000001DB0000-0x000000000207F000-memory.dmp
      Filesize

      2.8MB

    • memory/1016-33-0x00000000736B0000-0x000000007377E000-memory.dmp
      Filesize

      824KB

    • memory/1016-30-0x0000000073780000-0x00000000737A4000-memory.dmp
      Filesize

      144KB

    • memory/1016-83-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-37-0x0000000001DB0000-0x0000000001E38000-memory.dmp
      Filesize

      544KB

    • memory/1016-29-0x00000000737B0000-0x00000000737F9000-memory.dmp
      Filesize

      292KB

    • memory/1016-102-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-110-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-118-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-126-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/1016-155-0x0000000001DB0000-0x0000000001E38000-memory.dmp
      Filesize

      544KB

    • memory/1016-153-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/3404-101-0x0000000073F40000-0x0000000073F79000-memory.dmp
      Filesize

      228KB

    • memory/3404-191-0x0000000072EA0000-0x0000000072ED9000-memory.dmp
      Filesize

      228KB

    • memory/3404-46-0x0000000072F10000-0x0000000072F49000-memory.dmp
      Filesize

      228KB

    • memory/3404-0-0x0000000074380000-0x00000000743B9000-memory.dmp
      Filesize

      228KB

    • memory/4136-150-0x0000000073800000-0x00000000738C8000-memory.dmp
      Filesize

      800KB

    • memory/4136-158-0x0000000073510000-0x0000000073598000-memory.dmp
      Filesize

      544KB

    • memory/4136-159-0x0000000073240000-0x000000007350F000-memory.dmp
      Filesize

      2.8MB

    • memory/4136-157-0x00000000735A0000-0x00000000736AA000-memory.dmp
      Filesize

      1.0MB

    • memory/4136-154-0x00000000737B0000-0x00000000737F9000-memory.dmp
      Filesize

      292KB

    • memory/4136-156-0x0000000073780000-0x00000000737A4000-memory.dmp
      Filesize

      144KB

    • memory/4136-190-0x0000000000C80000-0x0000000001084000-memory.dmp
      Filesize

      4.0MB

    • memory/4136-152-0x00000000736B0000-0x000000007377E000-memory.dmp
      Filesize

      824KB

    • memory/4136-192-0x00000000736B0000-0x000000007377E000-memory.dmp
      Filesize

      824KB

    • memory/4136-193-0x0000000073800000-0x00000000738C8000-memory.dmp
      Filesize

      800KB

    • memory/4136-194-0x0000000073240000-0x000000007350F000-memory.dmp
      Filesize

      2.8MB