Analysis
-
max time kernel
35s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2024, 20:48
Static task
static1
Behavioral task
behavioral1
Sample
MontanaWolfTeam_.exe
Resource
win10v2004-20241007-en
General
-
Target
MontanaWolfTeam_.exe
-
Size
5.4MB
-
MD5
f5d18126eaef7c84c5e952a59ce1d256
-
SHA1
4fb6cc7cfae2fd3c917d58cc0a0b43872fc554d6
-
SHA256
31ce17a4bbbaac10571232f542f867f806d81b89e4952c4afabec1497b8eaf02
-
SHA512
75856c803be1166b50f32ddb586822ad3172b2cd18acc1be8a2f5efa8ca9ae08f549696692379b135c87ff87ca4c3f35f42e83baf822b4731014cd69754ac042
-
SSDEEP
98304:q1wPi5MIH/2s/mebveZLpkGH/2s/mebveZLpkuuaPJrTxhTFj:WwPi5MIH/TStWGH/TStWu/1DT
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation MontanaWolfTeam_.exe -
Executes dropped EXE 1 IoCs
pid Process 3824 CROCODILEJFDHJRTA.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini MontanaWolfTeam_.exe File opened for modification C:\Windows\assembly\Desktop.ini MontanaWolfTeam_.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 6 pastebin.com 7 pastebin.com 18 pastebin.com -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly MontanaWolfTeam_.exe File created C:\Windows\assembly\Desktop.ini MontanaWolfTeam_.exe File opened for modification C:\Windows\assembly\Desktop.ini MontanaWolfTeam_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CROCODILEJFDHJRTA.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\IESettingSync MontanaWolfTeam_.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" MontanaWolfTeam_.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch MontanaWolfTeam_.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" MontanaWolfTeam_.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1124 msedge.exe 1124 msedge.exe 4240 msedge.exe 4240 msedge.exe 2016 identity_helper.exe 2016 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4996 MontanaWolfTeam_.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe 4240 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4996 MontanaWolfTeam_.exe 4996 MontanaWolfTeam_.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4996 wrote to memory of 3824 4996 MontanaWolfTeam_.exe 86 PID 4996 wrote to memory of 3824 4996 MontanaWolfTeam_.exe 86 PID 4996 wrote to memory of 3824 4996 MontanaWolfTeam_.exe 86 PID 4996 wrote to memory of 4240 4996 MontanaWolfTeam_.exe 87 PID 4996 wrote to memory of 4240 4996 MontanaWolfTeam_.exe 87 PID 4240 wrote to memory of 1028 4240 msedge.exe 88 PID 4240 wrote to memory of 1028 4240 msedge.exe 88 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1588 4240 msedge.exe 90 PID 4240 wrote to memory of 1124 4240 msedge.exe 91 PID 4240 wrote to memory of 1124 4240 msedge.exe 91 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92 PID 4240 wrote to memory of 5104 4240 msedge.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\MontanaWolfTeam_.exe"C:\Users\Admin\AppData\Local\Temp\MontanaWolfTeam_.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\CROCODILEJFDHJRTA.exe"C:\Users\Admin\AppData\Local\Temp\CROCODILEJFDHJRTA.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/@CrocodileHack/videos2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffeac4946f8,0x7ffeac494708,0x7ffeac4947183⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:23⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:83⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:13⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:13⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:13⤵PID:1264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:83⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:13⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:13⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:13⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8336129351844359333,16190429296435863626,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:13⤵PID:5028
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3652
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD5f384724a635a94788757ca862490319c
SHA10572a5d86a514dfb2287c26dc5a410de3ff21140
SHA256ac5c8ee1b1ae0efd9a3d054569cf6433ce62fe56cbe39af4f0d7a5ce9ccad018
SHA512e29de6874c717fdd23520512e437a1f86e95ab40b41b6483581843bd3b0a683ab3b6457cf46218b9d68917b9fb49ed5b227014a332d64ab29003dd853fd549f2
-
Filesize
6KB
MD51f7924f685ebd3c676cb25cd2410a407
SHA18a74d763fe8a03b6958de121e03adbc7b79997a5
SHA256dfae821e2dcef8e2a348abcb9d631a26314df7f58184862930e70461d3405fe8
SHA512a1c9392f469aac0a8babdef15658ab3f03cc288cc2a9b53250819d81c5c6dee68020cb60b8b349183b93350c542eb8bef15469758d9d4704bdc21af728b618bd
-
Filesize
6KB
MD5fe56fb84d14c5c08b3243cac6adbd97b
SHA1269791d6f755d8ea29a179bece1917bd164916d4
SHA25668cf05aac053abec42731ae3158061e53a5984b66325db0e4298ac0349211421
SHA51210a3505896b9f009d9003abdba37b5aa40593934c036af2dc399cae649648cd07c654bb5c2de7fa869a68bfee2745473721c7065745f97134bd9a9f78b762774
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5084b25583b69fbad94c5be4c319414a2
SHA1502fe8f573feff548f9762aec0f2799d049b03d8
SHA256b7387109cfad816351bb11d1298ec83a49a595c17650352d04d89d74633f41cf
SHA5125e3985a19e66da73d1a08fe269d2a867f8364c3688b066e15e274664e7d83e10218cf07c61b5a5bdfc1cf8a9085d56c3b7021f8b6c0ecff3f8e3e58354ff8b5a
-
Filesize
8KB
MD5254965075be31dc31c218827de6bdc04
SHA1bf61f90bd89f54a5d5d5cd0f8da1ffa9bcd0a43a
SHA256c0461e1f0018d20efb2df2219f0035b8860433d87094ac6ed65bbdf8f277f101
SHA512ce3a6083dfbc2d958852418989850f3d9c1701599608d69c7ca824e1970523e673b1015fceef427bb431971e6d9d885a602ac6c17a0c39219757cd0d4c45f8f3