Analysis
-
max time kernel
108s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
20b8fc888d39797a95a015b9fcb0cda0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
20b8fc888d39797a95a015b9fcb0cda0N.exe
Resource
win10v2004-20240802-en
General
-
Target
20b8fc888d39797a95a015b9fcb0cda0N.exe
-
Size
155KB
-
MD5
20b8fc888d39797a95a015b9fcb0cda0
-
SHA1
4cec6db2e47fdb05739e42fe59bb1d83e5ec3ef8
-
SHA256
82db106b0360e456bbf654213db568576765115a8c73c48315a731af30c4365f
-
SHA512
87339d6bbcaf14066f78ad2051ed9d83b80605e35f7f10f240ffced0e5cde9a64532f035287e06b8a713d9f1a0593a1477e317091af630e65136bee6f1275a96
-
SSDEEP
1536:2mZmg5zb02q/t6jOFvDO7slsF9PS24s+lSmSWQWOxzlAuT29X1N5UbsGt3kcm8xm:JZmCb6ROF96zMq19XAHtUcmKO5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2928 MangerFolder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20b8fc888d39797a95a015b9fcb0cda0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MangerFolder.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2472 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2920 2060 20b8fc888d39797a95a015b9fcb0cda0N.exe 31 PID 2060 wrote to memory of 2920 2060 20b8fc888d39797a95a015b9fcb0cda0N.exe 31 PID 2060 wrote to memory of 2920 2060 20b8fc888d39797a95a015b9fcb0cda0N.exe 31 PID 2060 wrote to memory of 2920 2060 20b8fc888d39797a95a015b9fcb0cda0N.exe 31 PID 2920 wrote to memory of 2472 2920 cmd.exe 33 PID 2920 wrote to memory of 2472 2920 cmd.exe 33 PID 2920 wrote to memory of 2472 2920 cmd.exe 33 PID 2920 wrote to memory of 2472 2920 cmd.exe 33 PID 2392 wrote to memory of 2928 2392 taskeng.exe 36 PID 2392 wrote to memory of 2928 2392 taskeng.exe 36 PID 2392 wrote to memory of 2928 2392 taskeng.exe 36 PID 2392 wrote to memory of 2928 2392 taskeng.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\20b8fc888d39797a95a015b9fcb0cda0N.exe"C:\Users\Admin\AppData\Local\Temp\20b8fc888d39797a95a015b9fcb0cda0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Mangers" /tr "C:\Users\Admin\AppData\Local\MangerFolder.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Mangers" /tr "C:\Users\Admin\AppData\Local\MangerFolder.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2472
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3D0DF102-88EA-456C-ADA5-CEADBE0E8140} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\MangerFolder.exeC:\Users\Admin\AppData\Local\MangerFolder.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155KB
MD5dd272deb3ac76922e803d59f3e3934f1
SHA1fa25cfdd135b1afed826b0ecd8920cb56ec27cf8
SHA256e0fdf1c51c11f263bdae6d62e917dd25ea561b3ef6a4a77d29bbb292cfb84f68
SHA51269c149dd7752ccc830adc16554e6ce53783b483f5a9768cf5f19e1c741f1103631903c631be9b15da3e08eb59dd21abcef22cdaf91ac70e6b1ca13d2127d1ebc