Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    31/10/2023, 14:09

General

  • Target

    d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe

  • Size

    7.0MB

  • MD5

    15e6116e2cffd90d036d54e64bb5a501

  • SHA1

    f1e2b6b7f3f769b2246fa3da11697cdb15fde7c4

  • SHA256

    d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70

  • SHA512

    b40d70b9e99c87540b3db6db27bb4fb29243aa07c808db3c17666d93ba0b3ddf7bc308b2aa31f158b6e11a1af02c65970d0069ff2b82b682b5dbd8dda6cacb69

  • SSDEEP

    196608:ejT2hApCr6vpSs+70Zxrvwz5h7IKepjKYO:egzWvU0ZpI5oMx

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe
    "C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe"
    1⤵
      PID:2660
    • C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe
      "C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe" server_start
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe
        "C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe" clinet_hide
        2⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2732

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\ToDesk_Lite\config.ini

            Filesize

            339B

            MD5

            20ee647fd31abe4ac2da6b087b52a8bf

            SHA1

            01743350a5384d4b6cc2a3a52ab0b572dd73c2b6

            SHA256

            02b98d771ad7455c5fd207170c7e6eea9361c0ea4a700f4d8c1a23ad27c696a4

            SHA512

            07fad8fcdea593eb1f238ab15413cf6c709da378338c7fb7cf9087e59d76339dc85d204c73a186b186fd8472540e399a38e61ebc96d81f16f9f67fcd0bb8e351

          • C:\ProgramData\ToDesk_Lite\config.ini

            Filesize

            359B

            MD5

            e368c82cefe4a5cb3b68f11eb65a7102

            SHA1

            1f0619ccdf71ce83de42423eb65b90c71aef434f

            SHA256

            74c04df34de1ad0b961df6577b8e51cc01505bb315ccbe114df68202a17b0992

            SHA512

            da033e171664077413a62801cd8d3862e88aadb354d99f4751ed169bc0285314db3327e502276122cb092a989ecbbdcb005f9f615a9523b2d8c2e642b850565d

          • C:\ProgramData\ToDesk_Lite\config.ini

            Filesize

            359B

            MD5

            b3980ab4cb22439c11407120d1ceb912

            SHA1

            aabbbc31fd89ffc4e5b795286086a932d061ea46

            SHA256

            8536d1956bfa02decbba4db14e92065e26d48bd6f5addfa23ed7ddf14cd026ea

            SHA512

            6913121f83f5ebd196b07bedfa00bbf2c40ed9b185868c093f108061102600066682bbca9bab03a4460405a9f3bf6c943b1f1e28d7f48db49cc4658b5139fb45

          • memory/1736-135-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-1-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-59-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-133-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-14-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-61-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-57-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-3-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-55-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-8-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-47-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-49-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-51-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/1736-53-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2660-2-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2660-4-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2660-0-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2732-9-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2732-60-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2732-46-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2732-132-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2732-10-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB

          • memory/2732-5-0x0000000000030000-0x000000000143B000-memory.dmp

            Filesize

            20.0MB