Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/10/2023, 14:09

General

  • Target

    d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe

  • Size

    7.0MB

  • MD5

    15e6116e2cffd90d036d54e64bb5a501

  • SHA1

    f1e2b6b7f3f769b2246fa3da11697cdb15fde7c4

  • SHA256

    d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70

  • SHA512

    b40d70b9e99c87540b3db6db27bb4fb29243aa07c808db3c17666d93ba0b3ddf7bc308b2aa31f158b6e11a1af02c65970d0069ff2b82b682b5dbd8dda6cacb69

  • SSDEEP

    196608:ejT2hApCr6vpSs+70Zxrvwz5h7IKepjKYO:egzWvU0ZpI5oMx

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe
    "C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe"
    1⤵
      PID:1976
    • C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe
      "C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe" server_start
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe
        "C:\Users\Admin\AppData\Local\Temp\d360ab6d988ed6c0e2db08c3cdc7bcf290ef02fb7624d7a86696763ae0d6ee70.exe" clinet_hide
        2⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1888

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\ToDesk_Lite\config.ini

            Filesize

            359B

            MD5

            fca3914322675fa6a0cb9cddb20f5103

            SHA1

            286d0225e1dc6e1ffa938aa2600a75ed6c53c332

            SHA256

            0834ef956a1b7116ca743ce54d87093f5f3d972e608522a30188bc67be15f479

            SHA512

            4f910cd777c609cddd0161648685855de44db79bc15980c318d33ce38342914bfdca94af85d70daa4a4e2fe78c50e1fa12d267189b26d611321bf0dc4ea9af4c

          • C:\ProgramData\ToDesk_Lite\config.ini

            Filesize

            359B

            MD5

            fca3914322675fa6a0cb9cddb20f5103

            SHA1

            286d0225e1dc6e1ffa938aa2600a75ed6c53c332

            SHA256

            0834ef956a1b7116ca743ce54d87093f5f3d972e608522a30188bc67be15f479

            SHA512

            4f910cd777c609cddd0161648685855de44db79bc15980c318d33ce38342914bfdca94af85d70daa4a4e2fe78c50e1fa12d267189b26d611321bf0dc4ea9af4c

          • C:\ProgramData\ToDesk_Lite\config.ini

            Filesize

            175B

            MD5

            8138d7ec5b9e7bc630c025a4534c211a

            SHA1

            5e918c1e72fe1b9b164064ee5a61b0872d123f3d

            SHA256

            8e325b1e10457d108d04f017028c862e76209b35813ff1842f99392fb3980aea

            SHA512

            9ca5d90885b72fb215bef57fff03e2a6b2d3af2acf2ba34cc83682cc0938f61e2f673048c2cdf5e1cbb14338092cc6eabc4a9d0a8f0948d5f2c29e9d216689e2

          • C:\ProgramData\ToDesk_Lite\config.ini

            Filesize

            189B

            MD5

            e9f6fa55956db19c547ec137d1b93195

            SHA1

            dfd8f4da9364e5056e4eefd6b5aadd6de506afd8

            SHA256

            f8f02b9ed01835d1fc14e3a52f3c9435eab3b5b73e06ffe66219e1bead9c12e2

            SHA512

            0e29ea8f73f03a7b022236a72b5daf5c9ef12026e4560474727231b50ecdb559004311e50c505efeda85baa5512f2fd933e0d1cc9099c15e32fbd6e623b903eb

          • memory/1888-41-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/1888-3-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/1976-0-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/1976-4-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-42-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-40-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-1-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-43-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-45-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-47-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-49-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-51-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-53-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-55-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-57-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-61-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB

          • memory/2892-63-0x00000000007B0000-0x0000000001BBB000-memory.dmp

            Filesize

            20.0MB