Analysis

  • max time kernel
    148s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2023 14:03

General

  • Target

    962e21c398c84c6b3ce7e825b50fcb9e12269e19176db0dec214cdec84251b8e.exe

  • Size

    3.5MB

  • MD5

    e617eb1b935a9a55e2908dc140514962

  • SHA1

    59dfe58676e727ca940de7feb603d7ed8be66974

  • SHA256

    962e21c398c84c6b3ce7e825b50fcb9e12269e19176db0dec214cdec84251b8e

  • SHA512

    2c00dbfb456a56a47d3022246fcb737fa5c0ac66a6a204c937265b2fcaa0b396c934f1978aad82d405bed0aa3668b3ced683fa030f86a469b3ff9364f14c1898

  • SSDEEP

    98304:ETg+hZxFF8NE6qL9ZxqpbsM+bAV/A7p81:+g+hbfqCJqpn/AN81

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 14 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\962e21c398c84c6b3ce7e825b50fcb9e12269e19176db0dec214cdec84251b8e.exe
    "C:\Users\Admin\AppData\Local\Temp\962e21c398c84c6b3ce7e825b50fcb9e12269e19176db0dec214cdec84251b8e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe
      "C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe" -v -t -pw "Xooviet0" [email protected] while :; do echo TestF7EBEEB702D9D712F1C738A32B9A8237; sleep 53; done;
      2⤵
      • Executes dropped EXE
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe
      "C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe" -v -t -pw "Xooviet0" [email protected] while :; do echo Test3910D4FC7F81525EAB631FB4F04835E8; sleep 53; done;
      2⤵
      • Executes dropped EXE
      PID:2644
    • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe
      "C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe" -v -t -pw "Xooviet0" [email protected] while :; do echo Test31CED6C991764D69EF94B9728575A8B2; sleep 53; done;
      2⤵
      • Executes dropped EXE
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe
      "C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe" -v -t -pw "Xooviet0" [email protected] while :; do echo TestF960BEC3953EC0F10E500EBC800A4673; sleep 53; done;
      2⤵
      • Executes dropped EXE
      PID:2820
    • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe
      "C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe" -v -t -pw "Xooviet0" [email protected] while :; do echo Test2D46E108CAB83F8C80244E685C51F5CF; sleep 53; done;
      2⤵
      • Executes dropped EXE
      PID:2420
    • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe
      "C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe" -v -t -pw "Xooviet0" [email protected] while :; do echo TestCAD9A9EBB5DC773C0309331F37090B3F; sleep 53; done;
      2⤵
      • Executes dropped EXE
      PID:292
    • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe
      "C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe" -v -t -pw "Xooviet0" [email protected] while :; do echo TestB797E8D199C4E333ECA569E606261188; sleep 53; done;
      2⤵
      • Executes dropped EXE
      PID:2576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\PUTTY.RND

    Filesize

    600B

    MD5

    0a5e2f017cfa887816f2293ff57f6f3a

    SHA1

    73db7b6a899018e8416cf93058826089dcf69097

    SHA256

    1ceda120b99dc27747a73960e7250e15027b4d20c929c17e0f812e4480041487

    SHA512

    7b8d46a436bfa405b0a929602ebd94e1a5385dcd1be7dd46d5d585fac9b63645ba5b0b7143f2ee24d92db301b54505da77dc961aab9cdba0a78b77f63c903fb7

  • C:\Users\Admin\AppData\Local\PUTTY.RND

    Filesize

    600B

    MD5

    935a9ff035b1c3a32f57e84cf51a0e47

    SHA1

    cd5746b2ef7c0287d1a1c6ff76eb97fddbb033ab

    SHA256

    6cd354219e6b5a7796f596710b10f9bd5b1f0b65267a023408d6b4cd9181ecc9

    SHA512

    6aa9341ec496856f9dd088cb23a8503e08fd3e4f72a7cddcd8a7d24d8d616cab03349c361f2eac949d35cd4d6370e980cbdbb91abd19012a0aaf4fa4023d2aaa

  • C:\Users\Admin\AppData\Local\PUTTY.RND

    Filesize

    600B

    MD5

    4a7e26239e8bc2015ebbe3fc67e219d6

    SHA1

    85b797a9787dfcdf12357ecb615a64c7b74c765a

    SHA256

    3a641aa52102f29cb8116d36ed7b3f9cba4bae7c2bd65cb8cad872087e9d903a

    SHA512

    dc8dc940074e03a39f20cbd766fb0027853914952382fed33d39320e1168f5af72f4e1faf245204ba8adf826730594ec9b16a80767f13c770349241358a046e0

  • C:\Users\Admin\AppData\Local\PUTTY.RND

    Filesize

    600B

    MD5

    0754d9ce39e015e3b809ed15fd710584

    SHA1

    dcf1ac74ce8aaabc9da16f4112e18930d7ab90ff

    SHA256

    b2f439bbb0c4f394c1b87c989aaee71401c5638d3b208ed6f7ec7fb20b201c57

    SHA512

    b69ffa5278564380d4383570c71087b6227ad94a6ba8766ab638785d6bda786be8ed05ec28c9a20417309a1205d6cab3c8e6fa66e3a4ca3cf542ba50ee2d63e1

  • C:\Users\Admin\AppData\Local\PUTTY.RND

    Filesize

    600B

    MD5

    592feee065f6a433214c05a62cf6b536

    SHA1

    f09a6ed0a01417bc19f0ba31c85f48de48f7fe4d

    SHA256

    047f4acc5c5c2d92334a74cc75339478437ad676e36d1562d62d2a441d76e05d

    SHA512

    1e38bf8517e054cb3b8be1209df81fc8fcdbb1192274b40567ba74dd18dcb214e5368426afa9820c0c541331f0af61188d666960d21dbc24642d6798f6c84745

  • C:\Users\Admin\AppData\Local\PUTTY.RND

    Filesize

    600B

    MD5

    c1575ae70a42d9dd8daa9e671e8e9a44

    SHA1

    660b81042825f56b4b1596c98e22e6e97e86d2bc

    SHA256

    09d328b7dc2fd6d5f07ac2aaf14f8cd80503ca0ee87df20545e235ce08b244f7

    SHA512

    6b9d556e6080dd427946b550f69f24603c224ebcd9a6a095c621b7ce4af71a94fd61ef987ca3adf389c77f294664a38b72e27825d718b9f98aa0effa00c6fd8d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • C:\Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • \Users\Admin\AppData\Local\Temp\MartemGWS\plink.exe

    Filesize

    533KB

    MD5

    528248ae133191c591ec6d12732f2cfd

    SHA1

    7806ad24f669cd8bb9ebe16f87e90173047f8ee4

    SHA256

    5a21a83dfb5822301896a696f3a1a3e8207bf541e11cd1f2bbb7bc666251d8c7

    SHA512

    157ef9972baa3b088addba8b67610b597ea4974e4e4abb9dbdb60c031c543183b3e16384a61ac1b4982bb11fe6cf13718afe111222848dcc26c4886299b2317d

  • memory/1204-16-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-26-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-49-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-14-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-59-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-60-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-48-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-27-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-13-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-15-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1204-70-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-71-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-73-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-0-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-38-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-37-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB

  • memory/1204-1-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1204-82-0x0000000000800000-0x0000000001762000-memory.dmp

    Filesize

    15.4MB