Analysis

  • max time kernel
    146s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 13:17

General

  • Target

    2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98.exe

  • Size

    155KB

  • MD5

    1b613159f436928ade528943b037031f

  • SHA1

    a54b04ce4d59820528d5123ab2fa83351bac607a

  • SHA256

    2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98

  • SHA512

    3bbb69923b7ee0c4afb762be1a62b4131bc07c11f47b55685d3c2d738ff77cb17ee4bd8e4f0fc02bd0759ae1e656a017735750fd70f337c7effe6a9888d37050

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE IRC Nick change on non-standard port

    suricata: ET MALWARE IRC Nick change on non-standard port

  • suricata: ET MALWARE Likely Bot Nick in IRC (Country Code ISO 3166-1 alpha-3)

    suricata: ET MALWARE Likely Bot Nick in IRC (Country Code ISO 3166-1 alpha-3)

  • suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

    suricata: ET MALWARE Likely Bot Nick in IRC (USA +..)

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98.exe
    "C:\Users\Admin\AppData\Local\Temp\2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\M-505050068756458660840\winmgr.exe
      C:\Windows\M-505050068756458660840\winmgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\M-505050068756458660840\winmgr.exe
    Filesize

    155KB

    MD5

    1b613159f436928ade528943b037031f

    SHA1

    a54b04ce4d59820528d5123ab2fa83351bac607a

    SHA256

    2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98

    SHA512

    3bbb69923b7ee0c4afb762be1a62b4131bc07c11f47b55685d3c2d738ff77cb17ee4bd8e4f0fc02bd0759ae1e656a017735750fd70f337c7effe6a9888d37050

  • C:\Windows\M-505050068756458660840\winmgr.exe
    Filesize

    155KB

    MD5

    1b613159f436928ade528943b037031f

    SHA1

    a54b04ce4d59820528d5123ab2fa83351bac607a

    SHA256

    2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98

    SHA512

    3bbb69923b7ee0c4afb762be1a62b4131bc07c11f47b55685d3c2d738ff77cb17ee4bd8e4f0fc02bd0759ae1e656a017735750fd70f337c7effe6a9888d37050

  • C:\Windows\win.ini
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\M-505050068756458660840\winmgr.exe
    Filesize

    155KB

    MD5

    1b613159f436928ade528943b037031f

    SHA1

    a54b04ce4d59820528d5123ab2fa83351bac607a

    SHA256

    2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98

    SHA512

    3bbb69923b7ee0c4afb762be1a62b4131bc07c11f47b55685d3c2d738ff77cb17ee4bd8e4f0fc02bd0759ae1e656a017735750fd70f337c7effe6a9888d37050

  • \Windows\M-505050068756458660840\winmgr.exe
    Filesize

    155KB

    MD5

    1b613159f436928ade528943b037031f

    SHA1

    a54b04ce4d59820528d5123ab2fa83351bac607a

    SHA256

    2035ef02a014f9ae2a21d39c98604ca4863d77c47dcc12d31bb9b7b2d3e5fc98

    SHA512

    3bbb69923b7ee0c4afb762be1a62b4131bc07c11f47b55685d3c2d738ff77cb17ee4bd8e4f0fc02bd0759ae1e656a017735750fd70f337c7effe6a9888d37050

  • memory/1320-59-0x0000000000000000-mapping.dmp
  • memory/1320-63-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/1320-65-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/1692-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1692-55-0x0000000000220000-0x0000000000225000-memory.dmp
    Filesize

    20KB

  • memory/1692-56-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB