Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 10:38

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2572
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1496
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3012
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2940
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2416
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1196
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:924
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2024
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1984
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2912
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2572
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    15KB

    MD5

    5c711d6a7b21795346d85f7bcf16da28

    SHA1

    f3e60ded2fc4da07c97165c99cbb8032e02678dd

    SHA256

    6d9e4636e873a69fb3711d31c94781c77e11992a610ffc21d3b6615b9577465f

    SHA512

    f2d499067f7ca8d39c4c32098502307d9d8d7ed038040f05ecf2222841ff9260b328ec0407b639654d1e47058e7931c3f2735e788aca6da6b95158748eabde00

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    40d58952f31460f4075aba64c9d00fa1

    SHA1

    049560ff73784fd399ce1e6464fbc7096789d883

    SHA256

    6a9b843d63a5665527aedc2fb10cdb48ae757ecc11829fe6f3d30f25a98fa973

    SHA512

    ca4aaf47a5f2a87dab90c05e09fa4401624134d0bbec8ef18bd5863951bde37f7f46da5d9c401c99e638dd99d23b9ad59e2ed61e7637a4ef95493c1c274e42fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    b534c6afe1875e78e829f326b1cc9e0d

    SHA1

    c06a283a8b37c39be479e411eef7d318bfa37747

    SHA256

    1f15cd949ad7d8ba6b1c2d31c2b1a40b7b332e62cb247cfb31901e71c4e76b64

    SHA512

    2ab9a67c402e9b71b07b488d03a3650ae7ddbba9672e984704ff2050bd63487555c27969b82748b46288bd86125b31d3ef9f1d6cc1ef7571c503f33db341d1bd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    4fdae3ae1b29b6b732808659c586598c

    SHA1

    8f4feb9807b61897312ebd33b5be80c1f020b260

    SHA256

    92a81caa179f321ff368c2717341519f7374f1233247921e5415a7a1f480e81b

    SHA512

    01e2bf7d09d9c49cce2f9c2709a3b9bfe5433cd66b216c534d06ae3fa7c9e7b4cd229728002041278817d5bc01093a1fb05598ab167c8ce8336e1bbdc5850167

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • memory/1496-124-0x0000000075090000-0x00000000750D9000-memory.dmp
    Filesize

    292KB

  • memory/1496-129-0x0000000074950000-0x0000000074A5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1496-139-0x0000000075000000-0x0000000075088000-memory.dmp
    Filesize

    544KB

  • memory/1496-138-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/1496-143-0x0000000075130000-0x0000000075154000-memory.dmp
    Filesize

    144KB

  • memory/1496-141-0x0000000074880000-0x000000007494E000-memory.dmp
    Filesize

    824KB

  • memory/1496-136-0x0000000075090000-0x00000000750D9000-memory.dmp
    Filesize

    292KB

  • memory/1496-140-0x0000000074950000-0x0000000074A5A000-memory.dmp
    Filesize

    1.0MB

  • memory/1496-134-0x0000000074B30000-0x0000000074DFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1496-131-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/1496-127-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/1496-122-0x0000000074B30000-0x0000000074DFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2416-288-0x0000000074B90000-0x0000000074C18000-memory.dmp
    Filesize

    544KB

  • memory/2416-283-0x0000000075040000-0x0000000075089000-memory.dmp
    Filesize

    292KB

  • memory/2416-291-0x0000000073D10000-0x0000000073FDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2416-317-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2416-318-0x0000000075040000-0x0000000075089000-memory.dmp
    Filesize

    292KB

  • memory/2416-284-0x0000000074D30000-0x0000000074DF8000-memory.dmp
    Filesize

    800KB

  • memory/2416-319-0x0000000074D30000-0x0000000074DF8000-memory.dmp
    Filesize

    800KB

  • memory/2416-292-0x0000000074AC0000-0x0000000074B8E000-memory.dmp
    Filesize

    824KB

  • memory/2416-315-0x0000000074C20000-0x0000000074D2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2416-290-0x00000000750B0000-0x00000000750D4000-memory.dmp
    Filesize

    144KB

  • memory/2416-282-0x0000000001210000-0x0000000001614000-memory.dmp
    Filesize

    4.0MB

  • memory/2416-285-0x0000000074C20000-0x0000000074D2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2416-320-0x0000000074B90000-0x0000000074C18000-memory.dmp
    Filesize

    544KB

  • memory/2572-36-0x0000000074950000-0x0000000074A5A000-memory.dmp
    Filesize

    1.0MB

  • memory/2572-104-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-96-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-72-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-60-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-52-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-47-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/2572-45-0x0000000074B30000-0x0000000074DFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2572-44-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-43-0x0000000074880000-0x000000007494E000-memory.dmp
    Filesize

    824KB

  • memory/2572-42-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2572-39-0x0000000075130000-0x0000000075154000-memory.dmp
    Filesize

    144KB

  • memory/2572-37-0x0000000075000000-0x0000000075088000-memory.dmp
    Filesize

    544KB

  • memory/2572-35-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/2572-34-0x0000000075090000-0x00000000750D9000-memory.dmp
    Filesize

    292KB

  • memory/2572-32-0x0000000074B30000-0x0000000074DFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2940-260-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/2940-264-0x0000000074B30000-0x0000000074DFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2940-266-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/2940-265-0x0000000075090000-0x00000000750D9000-memory.dmp
    Filesize

    292KB

  • memory/2940-257-0x0000000075130000-0x0000000075154000-memory.dmp
    Filesize

    144KB

  • memory/2940-255-0x0000000074880000-0x000000007494E000-memory.dmp
    Filesize

    824KB

  • memory/2940-252-0x0000000075000000-0x0000000075088000-memory.dmp
    Filesize

    544KB

  • memory/2940-241-0x0000000074B30000-0x0000000074DFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2940-243-0x0000000075090000-0x00000000750D9000-memory.dmp
    Filesize

    292KB

  • memory/2940-246-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/2940-249-0x0000000074950000-0x0000000074A5A000-memory.dmp
    Filesize

    1.0MB

  • memory/3012-197-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-162-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/3012-161-0x0000000075090000-0x00000000750D9000-memory.dmp
    Filesize

    292KB

  • memory/3012-258-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-163-0x0000000074950000-0x0000000074A5A000-memory.dmp
    Filesize

    1.0MB

  • memory/3012-170-0x0000000075130000-0x0000000075154000-memory.dmp
    Filesize

    144KB

  • memory/3012-164-0x0000000075000000-0x0000000075088000-memory.dmp
    Filesize

    544KB

  • memory/3012-160-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-188-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-182-0x0000000074A60000-0x0000000074B28000-memory.dmp
    Filesize

    800KB

  • memory/3012-179-0x0000000000EE0000-0x00000000012E4000-memory.dmp
    Filesize

    4.0MB

  • memory/3012-171-0x0000000074B30000-0x0000000074DFF000-memory.dmp
    Filesize

    2.8MB

  • memory/3012-169-0x0000000074880000-0x000000007494E000-memory.dmp
    Filesize

    824KB

  • memory/3048-281-0x0000000005690000-0x0000000005A94000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-187-0x0000000004860000-0x0000000004C64000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-232-0x0000000005690000-0x0000000005A94000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-199-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/3048-297-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/3048-298-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/3048-198-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/3048-316-0x0000000005690000-0x0000000005A94000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-196-0x0000000004860000-0x0000000004C64000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-112-0x0000000004860000-0x0000000004C64000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-29-0x0000000003C90000-0x0000000004094000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-12-0x0000000003C90000-0x0000000004094000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-330-0x00000000030C0000-0x00000000030CA000-memory.dmp
    Filesize

    40KB

  • memory/3048-329-0x00000000030C0000-0x00000000030CA000-memory.dmp
    Filesize

    40KB