Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/09/2024, 13:54 UTC

General

  • Target

    aa9ff34956a541ca4d95e894c29597bdc3ee0fda39ae1f3835aee494c0093a71.exe

  • Size

    14.2MB

  • MD5

    c84743e668a689f2e7c2b6f3d83b73a7

  • SHA1

    1acf7e61f82013969579f544cc01c4bc75c9dd0a

  • SHA256

    aa9ff34956a541ca4d95e894c29597bdc3ee0fda39ae1f3835aee494c0093a71

  • SHA512

    35d742a218dafa3ae19362261b4dc653353c6697d7b3bb5918b1a68d8fa2207348ce9e916201dbbf7f71ea4bf5398bafda9950799553caf7633c32d1a72dfdc0

  • SSDEEP

    393216:pajtT4Dms3iG8Y7W0qmmbXq2K8orTKX/QTol:paB4DiGZzqm/7re9

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa9ff34956a541ca4d95e894c29597bdc3ee0fda39ae1f3835aee494c0093a71.exe
    "C:\Users\Admin\AppData\Local\Temp\aa9ff34956a541ca4d95e894c29597bdc3ee0fda39ae1f3835aee494c0093a71.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\adminss\pay.vbs"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\adminss\hello\uIkVIfk0Y.exe
        "C:\adminss\hello\uIkVIfk0Y.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:620
    • C:\adminss\ToDesk_Lite.exe
      "C:\adminss\ToDesk_Lite.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
  • C:\adminss\ToDesk_Lite.exe
    "C:\adminss\ToDesk_Lite.exe" --runservice
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\adminss\ToDesk_Lite.exe
      "C:\adminss\ToDesk_Lite.exe" --hide --localPort=35600
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\adminss\ToDesk_Lite.exe
      "C:\adminss\ToDesk_Lite.exe" --show --localPort=35600
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1056

Network

  • flag-us
    DNS
    authds.todesk.com
    ToDesk_Lite.exe
    Remote address:
    8.8.8.8:53
    Request
    authds.todesk.com
    IN A
    Response
    authds.todesk.com
    IN A
    43.135.63.118
  • flag-us
    DNS
    st.todesk.com
    ToDesk_Lite.exe
    Remote address:
    8.8.8.8:53
    Request
    st.todesk.com
    IN A
    Response
    st.todesk.com
    IN A
    119.29.125.57
    st.todesk.com
    IN A
    42.194.227.184
    st.todesk.com
    IN A
    106.55.223.34
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    152 B
    3
  • 43.135.63.118:443
    authds.todesk.com
    tls
    ToDesk_Lite.exe
    3.2kB
    3.5kB
    32
    19
  • 119.29.125.57:443
    st.todesk.com
    ToDesk_Lite.exe
    52 B
    1
  • 42.194.227.184:443
    st.todesk.com
    ToDesk_Lite.exe
    52 B
    1
  • 106.55.223.34:443
    st.todesk.com
    ToDesk_Lite.exe
    52 B
    1
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    152 B
    3
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    152 B
    3
  • 127.0.0.1:35600
    ToDesk_Lite.exe
  • 127.0.0.1:35600
    ToDesk_Lite.exe
  • 127.0.0.1:49367
    ToDesk_Lite.exe
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    152 B
    3
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    152 B
    3
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    152 B
    3
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    152 B
    3
  • 8.138.117.120:8989
    uIkVIfk0Y.exe
    52 B
    1
  • 8.8.8.8:53
    authds.todesk.com
    dns
    ToDesk_Lite.exe
    63 B
    79 B
    1
    1

    DNS Request

    authds.todesk.com

    DNS Response

    43.135.63.118

  • 8.8.8.8:53
    st.todesk.com
    dns
    ToDesk_Lite.exe
    59 B
    107 B
    1
    1

    DNS Request

    st.todesk.com

    DNS Response

    119.29.125.57
    42.194.227.184
    106.55.223.34

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ToDesk_Lite\config.ini

    Filesize

    98B

    MD5

    f457b0d998862450ac3fd0d1e9fa7363

    SHA1

    e7dbb317c466f3159e1e0672442854296af6b4d9

    SHA256

    5491423f8d8b9b3b0d26aa8ed96522d57056a509a70f84c936d249dc3de6fe05

    SHA512

    3f72f8ddb78a035cb85efc3dac7031888f5b55a1c6a0cd75fac527846e64d336f0d0dd338108abe495b28bff4e5b49a6dec6487fd52f53b94df18c56348506af

  • C:\ProgramData\ToDesk_Lite\config.ini

    Filesize

    414B

    MD5

    bed066d93425a8037e87febb8d24447a

    SHA1

    494253f1a784d025007fc612b87af325e4d74a75

    SHA256

    52a78b766354c56be42c4e809ca860a1d41de8147cbde9baea0dc4ea1f47cdc5

    SHA512

    c38673c89f99ea3aaae37ec64c9f3cd9df4a90dd22474c8c2ad21a66babb864cd7c634d84e95acacf5c51b4766961b05967c1bfd33bf991c721913bdba318b13

  • C:\adminss\ToDesk_Lite.exe

    Filesize

    10.7MB

    MD5

    3e6063231a583eea8ab452156d4f06f2

    SHA1

    8e90b4813895fe3e4b1fdf6c07eebb7c681d45f2

    SHA256

    0f3b952da29d4b86c2a348e6c4da9e268be5cb5365908d69838d720433289020

    SHA512

    30951f8e94fae1da59b0cfce39acff338c684cf1f9198969c8c3ac43e3adc6eb45201cf47efa06bd81778629165ad393abf7ed91f012081433989ede3a2c8fe5

  • C:\adminss\hello\_ctypes.pyd

    Filesize

    131KB

    MD5

    bbf539c8cbd17225a8d596e037695fb6

    SHA1

    015b8903e8e83363c56c628d22cdd4c1466b0c4a

    SHA256

    ad503c075de4a19058d9232e4151f97e60d4cea76fe8dd0d5ac8b4a73074a603

    SHA512

    0533b0def1f6b516018de090ef11c4a04442a038f21c6d509d7f556cd764aaab16b58448b0afe7e32330dec594ac86f3ca091adcea531e664b33e228cbeb4ad7

  • C:\adminss\hello\python37.dll

    Filesize

    3.6MB

    MD5

    d8a6dff4f79e66c2b05c3528b902f6fc

    SHA1

    62989fccc089f70cc3994a3352dfb222e8a07023

    SHA256

    b6166f6072f795c2bec5421cc3c762f0731d1aeb4b08c06f75e7d119e1256f72

    SHA512

    f3e819f57114ba2f05db64deb353d0af79cda0943887ce1fa669ecb7204ec5bae263f9cd5cbebc7ab73b8418cb3c9a3badfc6a377ff9dbc4a48e588f4d461359

  • C:\adminss\hello\uIkVIfk0Y.exe

    Filesize

    4.9MB

    MD5

    9c7eb00a996a053622149760de8553fb

    SHA1

    e0d613f8227287a040f78ed09dc802328f0e7ced

    SHA256

    0962f01025aa1949b0b4387137621ad4d3751cc6ca87ae5591b2aa627ce46743

    SHA512

    1c240f42cd9f949fce7978278c0daf15bbd0f8dc4a31289629308413451bd489e6e816635d2ba3c37d20f1a6a3f84022c31ccd74dce5f09473a0596839c5846c

  • C:\adminss\pay.vbs

    Filesize

    274B

    MD5

    2f01bd497ab943e10eb18a68bc4bc09c

    SHA1

    bab60a3c3bb0e470c65fc1489d41020b792c015f

    SHA256

    24b3deb98aa5a8f7afcb4f86d3b6de252c6c8b2c9d64e8c2ce92dc16d74710d7

    SHA512

    f24f689211d0deb8c07e35846a9e54be9dc970d3a9cf9ab65341297a3c7d0a35485c70d0893d100b1859fe5f897fcd6ebeb582d9e7d11e7ebd478382e6623786

  • \adminss\hello\Crypto\Cipher\_Salsa20.pyd

    Filesize

    13KB

    MD5

    371776a7e26baeb3f75c93a8364c9ae0

    SHA1

    bf60b2177171ba1c6b4351e6178529d4b082bda9

    SHA256

    15257e96d1ca8480b8cb98f4c79b6e365fe38a1ba9638fc8c9ab7ffea79c4762

    SHA512

    c23548fbcd1713c4d8348917ff2ab623c404fb0e9566ab93d147c62e06f51e63bdaa347f2d203fe4f046ce49943b38e3e9fa1433f6455c97379f2bc641ae7ce9

  • \adminss\hello\Crypto\Cipher\_chacha20.pyd

    Filesize

    13KB

    MD5

    cb5238e2d4149636377f9a1e2af6dc57

    SHA1

    038253babc9e652ba4a20116886209e2bccf35ac

    SHA256

    a8d3bb9cd6a78ebdb4f18693e68b659080d08cb537f9630d279ec9f26772efc7

    SHA512

    b1e6ab509cf1e5ecc6a60455d6900a76514f8df43f3abc3b8d36af59a3df8a868b489ed0b145d0d799aac8672cbf5827c503f383d3f38069abf6056eccd87b21

  • \adminss\hello\Crypto\Cipher\_raw_cbc.pyd

    Filesize

    12KB

    MD5

    20708935fdd89b3eddeea27d4d0ea52a

    SHA1

    85a9fe2c7c5d97fd02b47327e431d88a1dc865f7

    SHA256

    11dd1b49f70db23617e84e08e709d4a9c86759d911a24ebddfb91c414cc7f375

    SHA512

    f28c31b425dc38b5e9ad87b95e8071997e4a6f444608e57867016178cd0ca3e9f73a4b7f2a0a704e45f75b7dcff54490510c6bf8461f3261f676e9294506d09b

  • \adminss\hello\Crypto\Cipher\_raw_cfb.pyd

    Filesize

    13KB

    MD5

    43bbe5d04460bd5847000804234321a6

    SHA1

    3cae8c4982bbd73af26eb8c6413671425828dbb7

    SHA256

    faa41385d0db8d4ee2ee74ee540bc879cf2e884bee87655ff3c89c8c517eed45

    SHA512

    dbc60f1d11d63bebbab3c742fb827efbde6dff3c563ae1703892d5643d5906751db3815b97cbfb7da5fcd306017e4a1cdcc0cdd0e61adf20e0816f9c88fe2c9b

  • \adminss\hello\Crypto\Cipher\_raw_ctr.pyd

    Filesize

    14KB

    MD5

    c6b20332b4814799e643badffd8df2cd

    SHA1

    e7da1c1f09f6ec9a84af0ab0616afea55a58e984

    SHA256

    61c7a532e108f67874ef2e17244358df19158f6142680f5b21032ba4889ac5d8

    SHA512

    d50c7f67d2dfb268ad4cf18e16159604b6e8a50ea4f0c9137e26619fd7835faad323b5f6a2b8e3ec1c023e0678bcbe5d0f867cd711c5cd405bd207212228b2b4

  • \adminss\hello\Crypto\Cipher\_raw_ecb.pyd

    Filesize

    10KB

    MD5

    fee13d4fb947835dbb62aca7eaff44ef

    SHA1

    7cc088ab68f90c563d1fe22d5e3c3f9e414efc04

    SHA256

    3e0d07bbf93e0748b42b1c2550f48f0d81597486038c22548224584ae178a543

    SHA512

    dea92f935bc710df6866e89cc6eb5b53fc7adf0f14f3d381b89d7869590a1b0b1f98f347664f7a19c6078e7aa3eb0f773ffcb711cc4275d0ecd54030d6cf5cb2

  • \adminss\hello\Crypto\Cipher\_raw_ocb.pyd

    Filesize

    17KB

    MD5

    d48bffa1af800f6969cfb356d3f75aa6

    SHA1

    2a0d8968d74ebc879a17045efe86c7fb5c54aee6

    SHA256

    4aa5e9ce7a76b301766d3ecbb06d2e42c2f09d0743605a91bf83069fefe3a4de

    SHA512

    30d14ad8c68b043cc49eafb460b69e83a15900cb68b4e0cbb379ff5ba260194965ef300eb715308e7211a743ff07fa7f8779e174368dcaa7f704e43068cc4858

  • \adminss\hello\Crypto\Cipher\_raw_ofb.pyd

    Filesize

    12KB

    MD5

    4d9182783ef19411ebd9f1f864a2ef2f

    SHA1

    ddc9f878b88e7b51b5f68a3f99a0857e362b0361

    SHA256

    c9f4c5ffcdd4f8814f8c07ce532a164ab699ae8cde737df02d6ecd7b5dd52dbd

    SHA512

    8f983984f0594c2cac447e9d75b86d6ec08ed1c789958afa835b0d1239fd4d7ebe16408d080e7fce17c379954609a93fc730b11be6f4a024e7d13d042b27f185

  • \adminss\hello\Crypto\Hash\_BLAKE2s.pyd

    Filesize

    14KB

    MD5

    9d28433ea8ffbfe0c2870feda025f519

    SHA1

    4cc5cf74114d67934d346bb39ca76f01f7acc3e2

    SHA256

    fc296145ae46a11c472f99c5be317e77c840c2430fbb955ce3f913408a046284

    SHA512

    66b4d00100d4143ea72a3f603fb193afa6fd4efb5a74d0d17a206b5ef825e4cc5af175f5fb5c40c022bde676ba7a83087cb95c9f57e701ca4e7f0a2fce76e599

  • \adminss\hello\Crypto\Hash\_SHA1.pyd

    Filesize

    19KB

    MD5

    ab0bcb36419ea87d827e770a080364f6

    SHA1

    6d398f48338fb017aacd00ae188606eb9e99e830

    SHA256

    a927548abea335e6bcb4a9ee0a949749c9e4aa8f8aad481cf63e3ac99b25a725

    SHA512

    3580fb949acee709836c36688457908c43860e68a36d3410f3fa9e17c6a66c1cdd7c081102468e4e92e5f42a0a802470e8f4d376daa4ed7126818538e0bd0bc4

  • \adminss\hello\Crypto\Hash\_SHA256.pyd

    Filesize

    21KB

    MD5

    a442ea85e6f9627501d947be3c48a9dd

    SHA1

    d2dec6e1be3b221e8d4910546ad84fe7c88a524d

    SHA256

    3dbcb4d0070be355e0406e6b6c3e4ce58647f06e8650e1ab056e1d538b52b3d3

    SHA512

    850a00c7069ffdba1efe1324405da747d7bd3ba5d4e724d08a2450b5a5f15a69a0d3eaf67cef943f624d52a4e2159a9f7bdaeafdc6c689eacea9987414250f3b

  • \adminss\hello\Crypto\Hash\_ghash_clmul.pyd

    Filesize

    12KB

    MD5

    c89becc2becd40934fe78fcc0d74d941

    SHA1

    d04680df546e2d8a86f60f022544db181f409c50

    SHA256

    e5b6e58d6da8db36b0673539f0c65c80b071a925d2246c42c54e9fcdd8ca08e3

    SHA512

    715b3f69933841baadc1c30d616db34e6959fd9257d65e31c39cd08c53afa5653b0e87b41dcc3c5e73e57387a1e7e72c0a668578bd42d5561f4105055f02993c

  • \adminss\hello\Crypto\Hash\_ghash_portable.pyd

    Filesize

    13KB

    MD5

    c4cc05d3132fdfb05089f42364fc74d2

    SHA1

    da7a1ae5d93839577bbd25952a1672c831bc4f29

    SHA256

    8f3d92de840abb5a46015a8ff618ff411c73009cbaa448ac268a5c619cf84721

    SHA512

    c597c70b7af8e77beeebf10c32b34c37f25c741991581d67cf22e0778f262e463c0f64aa37f92fbc4415fe675673f3f92544e109e5032e488f185f1cfbc839fe

  • \adminss\hello\Crypto\Protocol\_scrypt.pyd

    Filesize

    12KB

    MD5

    ba46602b59fcf8b01abb135f1534d618

    SHA1

    eff5608e05639a17b08dca5f9317e138bef347b5

    SHA256

    b1bab0e04ac60d1e7917621b03a8c72d1ed1f0251334e9fa12a8a1ac1f516529

    SHA512

    a5e2771623da697d8ea2e3212fbdde4e19b4a12982a689d42b351b244efba7efa158e2ed1a2b5bc426a6f143e7db810ba5542017ab09b5912b3ecc091f705c6e

  • \adminss\hello\Crypto\Util\_cpuid_c.pyd

    Filesize

    10KB

    MD5

    4d9c33ae53b38a9494b6fbfa3491149e

    SHA1

    1a069e277b7e90a3ab0dcdee1fe244632c9c3be4

    SHA256

    0828cad4d742d97888d3dfce59e82369317847651bba0f166023cb8aca790b2b

    SHA512

    bdfbf29198a0c7ed69204bf9e9b6174ebb9e3bee297dd1eb8eb9ea6d7caf1cc5e076f7b44893e58ccf3d0958f5e3bdee12bd090714beb5889836ee6f12f0f49e

  • \adminss\hello\Crypto\Util\_strxor.pyd

    Filesize

    10KB

    MD5

    8f4313755f65509357e281744941bd36

    SHA1

    2aaf3f89e56ec6731b2a5fa40a2fe69b751eafc0

    SHA256

    70d90ddf87a9608699be6bbedf89ad469632fd0adc20a69da07618596d443639

    SHA512

    fed2b1007e31d73f18605fb164fee5b46034155ab5bb7fe9b255241cfa75ff0e39749200eb47a9ab1380d9f36f51afba45490979ab7d112f4d673a0c67899ef4

  • \adminss\hello\_bz2.pyd

    Filesize

    87KB

    MD5

    ac11929e59fa2d7887703761d0aa01a1

    SHA1

    355bfdb64a7cd612c5ac1f86aa018de0bcb68f63

    SHA256

    4e8f2e01b8af90084af5454135a870b3e46002a81df56c60482cf153400a0e6d

    SHA512

    184dc08b56fdfc0dcfe1d3ff4095eb003c74fbbdb897ae0553accdc8a1aae4a8e69d138226e5063ee58348fbc7011224c3e6b988a9967bab74056d48a673b9f0

  • \adminss\hello\_lzma.pyd

    Filesize

    181KB

    MD5

    2645aa11d8c4ffb04a8c5e04a440ec46

    SHA1

    a4a7250963d2bd9c6e76db3d0d11028395815856

    SHA256

    519f9e23d88ae387ea7d38bbc941a770a4b3ecc8c464a8ed0d977004344e4de3

    SHA512

    beaf0b144a3bbb1d5a8afd8601efe39f3a233eabe04e1aabd1e6fe3c68de640bf10e48dccc11576b8618b71307ac3019cd5a71d1e8014acd79955655c56bea9a

  • \adminss\hello\vcruntime140.dll

    Filesize

    83KB

    MD5

    0c583614eb8ffb4c8c2d9e9880220f1d

    SHA1

    0b7fca03a971a0d3b0776698b51f62bca5043e4d

    SHA256

    6cadb4fef773c23b511acc8b715a084815c6e41dd8c694bc70090a97b3b03fb9

    SHA512

    79bbf50e38e358e492f24fe0923824d02f4b831336dae9572540af1ae7df162457d08de13e720f180309d537667bc1b108bdd782af84356562cca44d3e9e3b64

  • memory/332-319-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-343-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-337-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-331-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-328-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-306-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-307-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-134-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/332-310-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/620-305-0x000000013F450000-0x000000013F943000-memory.dmp

    Filesize

    4.9MB

  • memory/1056-308-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/1056-320-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/1940-136-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/1940-137-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/2904-83-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

  • memory/2904-140-0x0000000001100000-0x0000000002E71000-memory.dmp

    Filesize

    29.4MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.