Overview
overview
10Static
static
10Panel.zip
windows7-x64
8Panel.zip
windows10-2004-x64
1Panel.exe
windows7-x64
8Panel.exe
windows10-2004-x64
8WindowsManager.dll
windows7-x64
1WindowsManager.dll
windows10-2004-x64
1assets/Tap...er.dll
windows7-x64
1assets/Tap...er.dll
windows10-2004-x64
1assets/WSe...in.dll
windows10-2004-x64
7assets/Wpc...el.dll
windows10-2004-x64
1assets/WsUpgrade.dll
windows10-2004-x64
7library/AR...et.dll
windows7-x64
1library/AR...et.dll
windows10-2004-x64
1library/Autofac.dll
windows7-x64
1library/Autofac.dll
windows10-2004-x64
1library/Ga...rm.dll
windows7-x64
1library/Ga...rm.dll
windows10-2004-x64
1library/Ga...ht.dll
windows7-x64
1library/Ga...ht.dll
windows10-2004-x64
1settings.ini
windows7-x64
1settings.ini
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 22:46
Behavioral task
behavioral1
Sample
Panel.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Panel.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Panel.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Panel.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
WindowsManager.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
WindowsManager.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
assets/TapInstaller.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
assets/TapInstaller.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
assets/WSearchMigPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
assets/WpcMigration.Uplevel.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
assets/WsUpgrade.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
library/ARSoft.Tools.Net.dll
Resource
win7-20241010-en
Behavioral task
behavioral13
Sample
library/ARSoft.Tools.Net.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
library/Autofac.dll
Resource
win7-20240729-en
Behavioral task
behavioral15
Sample
library/Autofac.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
library/GalaSoft.MvvmLight.Platform.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
library/GalaSoft.MvvmLight.Platform.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
library/GalaSoft.MvvmLight.dll
Resource
win7-20241023-en
Behavioral task
behavioral19
Sample
library/GalaSoft.MvvmLight.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
settings.ini
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
settings.ini
Resource
win10v2004-20241007-en
General
-
Target
Panel.zip
-
Size
962KB
-
MD5
410febcceab220a2389bcfb8e525d2bc
-
SHA1
8d84ee01573155d35267cf32f043a4b1790219fa
-
SHA256
52451b93d5e879140e221207a60b84bf368f86c3f66db41ea9d8650c21329c05
-
SHA512
b61c97df1a951240a959400f565941616b717014562030959e2588876e3322c8c5ea67b93c5f0b8ffba77e9a401595443180d24e778d89f7dc5474c1eefa2df2
-
SSDEEP
24576:04fk6kt+MwuhEdKJ1eqKtwIhKDPn90PLycV:/8D+7uSdKWFtfS0PLycV
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2052 Panel.exe 1684 butty.exe 684 butty.exe -
Loads dropped DLL 6 IoCs
pid Process 2052 Panel.exe 1684 butty.exe 492 WerFault.exe 492 WerFault.exe 492 WerFault.exe 492 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinDiesel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\copied_self.exe" butty.exe -
pid Process 860 powershell.exe 1516 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1684 set thread context of 684 1684 butty.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 860 powershell.exe 1516 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1600 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 1600 7zFM.exe Token: 35 1600 7zFM.exe Token: SeSecurityPrivilege 1600 7zFM.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2052 Panel.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1600 7zFM.exe 1600 7zFM.exe 2052 Panel.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2052 wrote to memory of 860 2052 Panel.exe 32 PID 2052 wrote to memory of 860 2052 Panel.exe 32 PID 2052 wrote to memory of 860 2052 Panel.exe 32 PID 2052 wrote to memory of 1516 2052 Panel.exe 34 PID 2052 wrote to memory of 1516 2052 Panel.exe 34 PID 2052 wrote to memory of 1516 2052 Panel.exe 34 PID 2052 wrote to memory of 1684 2052 Panel.exe 36 PID 2052 wrote to memory of 1684 2052 Panel.exe 36 PID 2052 wrote to memory of 1684 2052 Panel.exe 36 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 1684 wrote to memory of 684 1684 butty.exe 37 PID 684 wrote to memory of 492 684 butty.exe 38 PID 684 wrote to memory of 492 684 butty.exe 38 PID 684 wrote to memory of 492 684 butty.exe 38
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Panel.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1600
-
C:\Users\Admin\Desktop\Panel.exe"C:\Users\Admin\Desktop\Panel.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Set-MpPreference -DisableRealtimeMonitoring $true"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Set-MpPreference -UILockdown $true"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Users\Admin\AppData\Local\Temp\butty.exe"C:\Users\Admin\AppData\Local\Temp\butty.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\butty.exe"C:\Users\Admin\AppData\Local\Temp\butty.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 684 -s 1804⤵
- Loads dropped DLL
PID:492
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5807f21379dba14c6059dfb229cf03974
SHA15e6f46ad5faac64d78593afd2326f1ed3c067a1e
SHA256b86991e4e10da91c79db70ba2cbb8aa9cdb3ea5767dab6bcead6a6fa34dc5d19
SHA512e19be988aa168513324e0726b40443f56236b7213ae4863d65829d86734eb9423c9a3ea9b60fa373759f6d8152668c060a201c8a5c3f1b497a9bcb1fd5ec5854
-
Filesize
3.1MB
MD53c3a898442526b47ad166a3774263e3e
SHA13e468fdc7ca16461f934559391d70b7296693d97
SHA2565be48844ce2ddefeac5d05580d420cb64990e82e89504b930cfb30962a5ce441
SHA51222ccaed307c4a2ab16ab3eb1dc00deff233f3d734730193d65c2a52bb208da8ab68c98e4605b3846c28fcc6b0106e5e2e31c52161d073e6eae75cd955beb89fd