Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    295s
  • max time network
    301s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3572
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1128
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4436
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2236
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2072
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:484
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4180
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1916
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1764
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    a216f8de2234c211c501e81420e3e201

    SHA1

    008fa3be54fc78313595128620ec1bbc7d920b07

    SHA256

    6532e64a81574c07cdf28ad2a78be228cdfce51159fcb6b73cd6c15336fdc69b

    SHA512

    d4db925194ae6e857696e5e366f046f89fa85034a06005b366d0a1b53df16c0f27b9f3827181b3493dcca16bf51d126454319bb62b7fedc867ba4c0645fe6b71

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    1db5933b3eec2528bfce74bf610da1a0

    SHA1

    b48bc090f847d82bbbbb51ea274aa67d4a09525e

    SHA256

    b9ae01c6f962d4c6780144338d53984582e48bf93fcce69db23ed21207d3868b

    SHA512

    442ab943a0edc19d67be96c8d0c46249caca0aa28a3cffb1d1b12394f73a379b7c2a8684322fd60aa481467ebe62118d45caaac379e9b20a5f4ff665018779ff

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    d3a826450dda84b5dde22d78aabd5822

    SHA1

    b002330b3064c443cf20c8f90893d82d7f61560a

    SHA256

    3502837e301266e5cfda4e82de487daf430ce1eae98808f7810f42a7aa9c4818

    SHA512

    31cc82a27aaa051869c9611cdb1bd9cfb8805fe7999247fc1fb5809c0dc9ad23175c03fa536d9ca158ee4dc4a8b5f7aa4bdd643cec1c00a21e05dbeec0b38618

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    8.7MB

    MD5

    f3f726eaf33fa2129b9b8ed878be9471

    SHA1

    d74cddbe138cd30cf6d0227c6f7134a7a6772bba

    SHA256

    1491cc26f9a6ffdbd69d7e3e52cbca0ec75afb4d8f6adf07e90cdbbd91ace227

    SHA512

    a20afc13aad069316d6a6ceec23eaaadbf764de0980adc384a1a8b6eb1384635600c74ad5971a35a4c22b726c2fe24789fb6a0cc0a9aed92c32ff7a1c6f73984

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    07d728241116bd7217515a08b8d8700d

    SHA1

    e6b762421a7a4ea53e7d25edcf8602be77a93b46

    SHA256

    bfedd305ebf7c558709f3eaebf396a765e6c427aaf0bd12bed1f625674e8cb37

    SHA512

    831e587417e6912bcad62daae3b47bfef7122cd4042ff069e1e210e111af7d3dda540b87b89415afd772a2f38633530494a23d8830e743961e3a5e935bd277e9

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/484-351-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/484-355-0x0000000072980000-0x0000000072A8A000-memory.dmp
    Filesize

    1.0MB

  • memory/484-353-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/484-352-0x0000000072A90000-0x0000000072B5E000-memory.dmp
    Filesize

    824KB

  • memory/484-354-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/1128-162-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/1128-149-0x00000000743E0000-0x00000000744A8000-memory.dmp
    Filesize

    800KB

  • memory/1128-155-0x00000000740E0000-0x0000000074104000-memory.dmp
    Filesize

    144KB

  • memory/1128-157-0x0000000073FD0000-0x00000000740DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1128-158-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1128-152-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
    Filesize

    292KB

  • memory/1128-151-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/1128-163-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
    Filesize

    292KB

  • memory/1128-147-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1128-145-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1128-159-0x0000000073E20000-0x0000000073EA8000-memory.dmp
    Filesize

    544KB

  • memory/1128-160-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1128-161-0x00000000743E0000-0x00000000744A8000-memory.dmp
    Filesize

    800KB

  • memory/1128-165-0x0000000073FD0000-0x00000000740DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1128-164-0x00000000740E0000-0x0000000074104000-memory.dmp
    Filesize

    144KB

  • memory/2072-344-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/2072-322-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/2072-321-0x0000000073EE0000-0x00000000741AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2072-319-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2072-324-0x00000000728F0000-0x00000000729BE000-memory.dmp
    Filesize

    824KB

  • memory/2072-326-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/2072-329-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/2072-331-0x0000000072A50000-0x0000000072B5A000-memory.dmp
    Filesize

    1.0MB

  • memory/2072-332-0x00000000729C0000-0x0000000072A48000-memory.dmp
    Filesize

    544KB

  • memory/2072-345-0x00000000728F0000-0x00000000729BE000-memory.dmp
    Filesize

    824KB

  • memory/2072-343-0x0000000073EE0000-0x00000000741AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2072-342-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2236-249-0x00000000729C0000-0x0000000072A48000-memory.dmp
    Filesize

    544KB

  • memory/2236-239-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/2236-256-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2236-255-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/2236-251-0x0000000073EE0000-0x00000000741AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2236-247-0x0000000072A50000-0x0000000072B5A000-memory.dmp
    Filesize

    1.0MB

  • memory/2236-243-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/2236-245-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/2236-242-0x00000000728F0000-0x00000000729BE000-memory.dmp
    Filesize

    824KB

  • memory/3572-43-0x0000000001E20000-0x0000000001E69000-memory.dmp
    Filesize

    292KB

  • memory/3572-18-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-41-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/3572-156-0x0000000001E20000-0x0000000001E69000-memory.dmp
    Filesize

    292KB

  • memory/3572-40-0x0000000073FD0000-0x00000000740DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3572-45-0x0000000001DD0000-0x0000000001E58000-memory.dmp
    Filesize

    544KB

  • memory/3572-91-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-46-0x00000000743E0000-0x00000000744A8000-memory.dmp
    Filesize

    800KB

  • memory/3572-44-0x0000000073E20000-0x0000000073EA8000-memory.dmp
    Filesize

    544KB

  • memory/3572-42-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
    Filesize

    292KB

  • memory/3572-81-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-99-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-36-0x00000000740E0000-0x0000000074104000-memory.dmp
    Filesize

    144KB

  • memory/3572-35-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3572-72-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-108-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-116-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-132-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-74-0x0000000074110000-0x00000000743DF000-memory.dmp
    Filesize

    2.8MB

  • memory/3572-80-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3572-90-0x0000000001DD0000-0x0000000001E58000-memory.dmp
    Filesize

    544KB

  • memory/3572-89-0x0000000001E20000-0x0000000001E69000-memory.dmp
    Filesize

    292KB

  • memory/4436-187-0x0000000072A50000-0x0000000072B5A000-memory.dmp
    Filesize

    1.0MB

  • memory/4436-185-0x0000000073E90000-0x0000000073ED9000-memory.dmp
    Filesize

    292KB

  • memory/4436-179-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4436-186-0x0000000073E60000-0x0000000073E84000-memory.dmp
    Filesize

    144KB

  • memory/4436-182-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/4436-205-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4436-333-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4436-190-0x0000000073EE0000-0x00000000741AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4436-189-0x00000000728F0000-0x00000000729BE000-memory.dmp
    Filesize

    824KB

  • memory/4436-188-0x00000000729C0000-0x0000000072A48000-memory.dmp
    Filesize

    544KB

  • memory/5092-290-0x0000000073A00000-0x0000000073A3C000-memory.dmp
    Filesize

    240KB

  • memory/5092-57-0x0000000073A00000-0x0000000073A3C000-memory.dmp
    Filesize

    240KB

  • memory/5092-0-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/5092-107-0x0000000074E60000-0x0000000074E9C000-memory.dmp
    Filesize

    240KB

  • memory/5092-281-0x0000000074E90000-0x0000000074ECC000-memory.dmp
    Filesize

    240KB

  • memory/5092-167-0x0000000074290000-0x00000000742CC000-memory.dmp
    Filesize

    240KB