Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06/08/2024, 21:07
Static task
static1
Behavioral task
behavioral1
Sample
MonkeModManagerr.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
MonkeModManagerr.exe
Resource
win10v2004-20240802-en
General
-
Target
MonkeModManagerr.exe
-
Size
358KB
-
MD5
0e2616c389faa1a5e667fef0b4733986
-
SHA1
180ee1ea75f9a12a775759381866c84133bd76f9
-
SHA256
c7924fae4b5ec091080b288ce0cecc32c6af1549fee4011c0db22a635da87484
-
SHA512
82b2dcde2a38fa2f05b8083a79a395dc4c66154c2fbc5c05982dbabf6fa431644bb01fd56832b9d5f742a62775d176bccd835aeb270706c60c706b2b0e290c58
-
SSDEEP
6144:/7pg/668FHvvSlA4QY3mhnzUhHudWwUUK42WwtQE09:/72H8FPvS6zSQ2Wwt5y
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1744 powershell.exe 1416 powershell.exe 3064 powershell.exe 1576 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registry.lnk MonkeModManager.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registry.lnk MonkeModManager.exe -
Executes dropped EXE 3 IoCs
pid Process 2520 MonkeModManager.exe 3044 MonkeModManager (2).exe 2948 Registry -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\Registry = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Registry" MonkeModManager.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 pastebin.com 7 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1528 timeout.exe -
Modifies registry class 20 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_Classes\Local Settings MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU MonkeModManager (2).exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" MonkeModManager (2).exe Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 MonkeModManager (2).exe Set value (int) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" MonkeModManager (2).exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags MonkeModManager (2).exe Set value (int) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" MonkeModManager (2).exe Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 MonkeModManager (2).exe Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff MonkeModManager (2).exe Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff MonkeModManager (2).exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 MonkeModManager (2).exe Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots MonkeModManager (2).exe Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff MonkeModManager (2).exe Set value (data) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff MonkeModManager (2).exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3064 powershell.exe 1576 powershell.exe 1744 powershell.exe 1416 powershell.exe 2520 MonkeModManager.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3044 MonkeModManager (2).exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2520 MonkeModManager.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 2520 MonkeModManager.exe Token: SeDebugPrivilege 2948 Registry -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3044 MonkeModManager (2).exe 2520 MonkeModManager.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2520 2056 MonkeModManagerr.exe 30 PID 2056 wrote to memory of 2520 2056 MonkeModManagerr.exe 30 PID 2056 wrote to memory of 2520 2056 MonkeModManagerr.exe 30 PID 2056 wrote to memory of 3044 2056 MonkeModManagerr.exe 31 PID 2056 wrote to memory of 3044 2056 MonkeModManagerr.exe 31 PID 2056 wrote to memory of 3044 2056 MonkeModManagerr.exe 31 PID 2520 wrote to memory of 3064 2520 MonkeModManager.exe 34 PID 2520 wrote to memory of 3064 2520 MonkeModManager.exe 34 PID 2520 wrote to memory of 3064 2520 MonkeModManager.exe 34 PID 2520 wrote to memory of 1576 2520 MonkeModManager.exe 36 PID 2520 wrote to memory of 1576 2520 MonkeModManager.exe 36 PID 2520 wrote to memory of 1576 2520 MonkeModManager.exe 36 PID 2520 wrote to memory of 1744 2520 MonkeModManager.exe 38 PID 2520 wrote to memory of 1744 2520 MonkeModManager.exe 38 PID 2520 wrote to memory of 1744 2520 MonkeModManager.exe 38 PID 2520 wrote to memory of 1416 2520 MonkeModManager.exe 40 PID 2520 wrote to memory of 1416 2520 MonkeModManager.exe 40 PID 2520 wrote to memory of 1416 2520 MonkeModManager.exe 40 PID 2520 wrote to memory of 1532 2520 MonkeModManager.exe 42 PID 2520 wrote to memory of 1532 2520 MonkeModManager.exe 42 PID 2520 wrote to memory of 1532 2520 MonkeModManager.exe 42 PID 2236 wrote to memory of 2948 2236 taskeng.exe 45 PID 2236 wrote to memory of 2948 2236 taskeng.exe 45 PID 2236 wrote to memory of 2948 2236 taskeng.exe 45 PID 2520 wrote to memory of 2224 2520 MonkeModManager.exe 46 PID 2520 wrote to memory of 2224 2520 MonkeModManager.exe 46 PID 2520 wrote to memory of 2224 2520 MonkeModManager.exe 46 PID 2520 wrote to memory of 2300 2520 MonkeModManager.exe 48 PID 2520 wrote to memory of 2300 2520 MonkeModManager.exe 48 PID 2520 wrote to memory of 2300 2520 MonkeModManager.exe 48 PID 2300 wrote to memory of 1528 2300 cmd.exe 50 PID 2300 wrote to memory of 1528 2300 cmd.exe 50 PID 2300 wrote to memory of 1528 2300 cmd.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MonkeModManagerr.exe"C:\Users\Admin\AppData\Local\Temp\MonkeModManagerr.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\MonkeModManager.exe"C:\Users\Admin\AppData\Local\Temp\MonkeModManager.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MonkeModManager.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MonkeModManager.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Registry'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Registry'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Registry" /tr "C:\Users\Admin\AppData\Local\Temp\Registry"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1532
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "Registry"3⤵PID:2224
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5706.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MonkeModManager (2).exe"C:\Users\Admin\AppData\Local\Temp\MonkeModManager (2).exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3044
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {58CEAF8C-6717-4823-8989-A98FB94A2C4C} S-1-5-21-3450744190-3404161390-554719085-1000:PDIZKVQX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\RegistryC:\Users\Admin\AppData\Local\Temp\Registry2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD51d62aa3d19462f3d5575fc54159911b4
SHA1b37eab86c0075245fcc517a280f0705f6dffb852
SHA2566acaae0fb470790102a338e23dfe2263f31e529288e4efe51b34bca30371cb36
SHA51278a9501d7920920577a586396e5d9e2278a7c926448c9a98d7844db9032dbd887df90d2f389fe1754bf5a2071a19dfd5d40315624923e903ef9ef6cbb214b1df
-
Filesize
313KB
MD50bd1df6f8a2118230f33aae048273c5d
SHA17a35e58f544c37a8a2ccce4fc6ada6553920b2cc
SHA2562c2f3542450e96426407e7902b5b96e342887078c74c429777d6a669be9b2905
SHA512daf9fd90832ca5ce4ac17a3507eeec08f8ea05ab15c391180cab7ba9c7335e80b7773ceaf80d9e56d73847536d578ab41f06ccc9ad405d5815be2192b7c12dd4
-
Filesize
167B
MD5705a039fc40350a07e53ac5d4e7991c2
SHA1e31352010369ad3ff403e90236550e605e9b9054
SHA2563bd7384f1001b6f253cc2c413d4f35ba25fc4be29cd27dacc33a5036598aae28
SHA5127fab3b7ac7244b25493aa15d5e26fbe2dabed4c8b3dae2f56154df6fbb8f355b089cc6585ff2bd012bf7578162f6f3bf1bc74059296bb9643abb3709aa580da6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51e90c7bde5d06614c523ef1809d02719
SHA1ee93d3e71150e4443803061bf050cad7c54b1c0e
SHA256e6f27d06302ad43c4e94b2dcbb0059be7a977203226357a912343b34b00c9257
SHA5123a15e1702e6b10c65e0a31b388a013118b0ba41e82da2467e79124d3f20396d10f1cf488d6589eb9db77a58c7eaef57770774e77e3b600b1d3ebffb60d1172b1