Analysis

  • max time kernel
    81s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:47

General

  • Target

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651.exe

  • Size

    233KB

  • MD5

    ce0ee26bfbc866584bbfe029ba013722

  • SHA1

    cc0ec1de94f502b2f5ed694cbbed2bc0045b2572

  • SHA256

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651

  • SHA512

    043726af137aec6e8c6e411e842af3fd7113ae60b6d894705b4a1c38149a46d60ed04e418d2b6c2e9bfa7229208e0c7219ed5fe83a23ebc722050be17524dc64

  • SSDEEP

    6144:JZEjiPnqZIxIfY90m6nYw9j+x5cD67rput4fO6tS5M:JMiPRUY90mQYek4+26tS5M

Malware Config

Signatures

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651.exe
    "C:\Users\Admin\AppData\Local\Temp\ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\iio.exe
      "C:\Users\Admin\AppData\Local\iio.exe" -gav C:\Users\Admin\AppData\Local\Temp\ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651.exe
      2⤵
      • Executes dropped EXE
      PID:1272
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1532
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x58c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\iio.exe
    Filesize

    233KB

    MD5

    ce0ee26bfbc866584bbfe029ba013722

    SHA1

    cc0ec1de94f502b2f5ed694cbbed2bc0045b2572

    SHA256

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651

    SHA512

    043726af137aec6e8c6e411e842af3fd7113ae60b6d894705b4a1c38149a46d60ed04e418d2b6c2e9bfa7229208e0c7219ed5fe83a23ebc722050be17524dc64

  • C:\Users\Admin\AppData\Local\iio.exe
    Filesize

    233KB

    MD5

    ce0ee26bfbc866584bbfe029ba013722

    SHA1

    cc0ec1de94f502b2f5ed694cbbed2bc0045b2572

    SHA256

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651

    SHA512

    043726af137aec6e8c6e411e842af3fd7113ae60b6d894705b4a1c38149a46d60ed04e418d2b6c2e9bfa7229208e0c7219ed5fe83a23ebc722050be17524dc64

  • \Users\Admin\AppData\Local\iio.exe
    Filesize

    233KB

    MD5

    ce0ee26bfbc866584bbfe029ba013722

    SHA1

    cc0ec1de94f502b2f5ed694cbbed2bc0045b2572

    SHA256

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651

    SHA512

    043726af137aec6e8c6e411e842af3fd7113ae60b6d894705b4a1c38149a46d60ed04e418d2b6c2e9bfa7229208e0c7219ed5fe83a23ebc722050be17524dc64

  • \Users\Admin\AppData\Local\iio.exe
    Filesize

    233KB

    MD5

    ce0ee26bfbc866584bbfe029ba013722

    SHA1

    cc0ec1de94f502b2f5ed694cbbed2bc0045b2572

    SHA256

    ec6826239d4534f7561b69eb5f1f79e39fd624f75ec4c5484c82428231f48651

    SHA512

    043726af137aec6e8c6e411e842af3fd7113ae60b6d894705b4a1c38149a46d60ed04e418d2b6c2e9bfa7229208e0c7219ed5fe83a23ebc722050be17524dc64

  • memory/784-59-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-67-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-61-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-62-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-63-0x0000000000200000-0x0000000000205000-memory.dmp
    Filesize

    20KB

  • memory/784-64-0x0000000001D00000-0x0000000001DE1000-memory.dmp
    Filesize

    900KB

  • memory/784-66-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/784-55-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-60-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-76-0x0000000001D00000-0x0000000001DE1000-memory.dmp
    Filesize

    900KB

  • memory/784-56-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-58-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-54-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/784-72-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/1272-70-0x0000000000000000-mapping.dmp
  • memory/1532-78-0x000007FEFB2C1000-0x000007FEFB2C3000-memory.dmp
    Filesize

    8KB