Analysis

  • max time kernel
    141s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 06:15

General

  • Target

    ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3.exe

  • Size

    154KB

  • MD5

    77db8bf0c5ca0208277ff95b5d4ec4c0

  • SHA1

    10db798b15e701340b429174a6821be1a7c89e2f

  • SHA256

    ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3

  • SHA512

    b7c866f38a90631927447652e46c89aac0ec0c441b64eadb7252462285ee1f4417fb6920a7b34abaad1d4ff5ef530c69c6c655eb5d350fd34057287e3223d898

  • SSDEEP

    1536:2mZmg5zb02q/t6jOFvDO7slsF9PS24s+lSmSWQWOxzlAuT2oLkC1N5UbsGt3kcmB:JZmCb6ROF96zMq1yLAHtUcmKyZ

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3.exe
    "C:\Users\Admin\AppData\Local\Temp\ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Mangers" /tr "C:\Users\Admin\AppData\Local\MangerFolder.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Mangers" /tr "C:\Users\Admin\AppData\Local\MangerFolder.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2076
  • C:\Users\Admin\AppData\Local\MangerFolder.exe
    C:\Users\Admin\AppData\Local\MangerFolder.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:5976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MangerFolder.exe

    Filesize

    154KB

    MD5

    3693e88eecc19c064b85475fe0d72ddc

    SHA1

    e26f05319896f911d5abae1ed48f6fb1c61b67f6

    SHA256

    d09708b49f6df30585d184c461426532b28ae06ab70b3d876c8a0d4cac958659

    SHA512

    e0b91cf020a9f7b2964830b0dfb536baac55b36035028f712acdd6a719bfa3c2283d84b50ae99d408eb385fc43e13be642021f7c7793bd5bc582a933e7825371

  • memory/5952-0-0x0000000075422000-0x0000000075423000-memory.dmp

    Filesize

    4KB

  • memory/5952-1-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5952-2-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5952-3-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5952-6-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5976-9-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5976-10-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5976-11-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5976-12-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB

  • memory/5976-13-0x0000000075420000-0x00000000759D1000-memory.dmp

    Filesize

    5.7MB