Overview
overview
10Static
static
10b022d9e4ed...d9.exe
windows7-x64
3b022d9e4ed...d9.exe
windows10-2004-x64
3b0493b9be5...8b.exe
windows7-x64
10b0493b9be5...8b.exe
windows10-2004-x64
10b05f7f78ca...df.exe
windows7-x64
10b05f7f78ca...df.exe
windows10-2004-x64
10b0a1fdb84b...fb.exe
windows7-x64
10b0a1fdb84b...fb.exe
windows10-2004-x64
10b0e8870a05...44.exe
windows7-x64
7b0e8870a05...44.exe
windows10-2004-x64
7b1be021a24...db.exe
windows7-x64
10b1be021a24...db.exe
windows10-2004-x64
10b1c0206739...96.exe
windows7-x64
10b1c0206739...96.exe
windows10-2004-x64
7b1caa98d79...e3.exe
windows7-x64
10b1caa98d79...e3.exe
windows10-2004-x64
10b2045d697b...e4.exe
windows7-x64
3b2045d697b...e4.exe
windows10-2004-x64
3b2340f4c7b...8a.exe
windows7-x64
10b2340f4c7b...8a.exe
windows10-2004-x64
10b2583c9e87...82.exe
windows7-x64
7b2583c9e87...82.exe
windows10-2004-x64
7b26193ca56...61.exe
windows7-x64
10b26193ca56...61.exe
windows10-2004-x64
10b274fcd0b7...bb.exe
windows7-x64
7b274fcd0b7...bb.exe
windows10-2004-x64
7b2806b01d7...ba.exe
windows7-x64
10b2806b01d7...ba.exe
windows10-2004-x64
10b2ed62517c...47.exe
windows7-x64
10b2ed62517c...47.exe
windows10-2004-x64
10b31fb95009...32.exe
windows7-x64
10b31fb95009...32.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral27
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win10v2004-20250313-en
General
-
Target
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
-
Size
154KB
-
MD5
e030eb40be750f3fb66967ad6d098c37
-
SHA1
f4ad311180d5086be0e281af0f22f52ef9a7e2a2
-
SHA256
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444
-
SHA512
7fbb246e5b97c876bb9ef6f85eabdc73129a15e23d45ee20953dc40de8363087715f9fe8f36aea7eea59019e10396db5539a4078f3d7c7c89b1dc8617088d131
-
SSDEEP
1536:2mZmg5zb02q/t6jOFvDO7slsF9PS24s+lSmSWQWOxzlAuT2oLkC1N5UbsGt3kcm5:JZmCb6ROF96zMq1yLAHtUcmKyR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe -
Executes dropped EXE 1 IoCs
pid Process 5968 MangerFolder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MangerFolder.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 392 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5968 MangerFolder.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 6032 wrote to memory of 4836 6032 b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe 90 PID 6032 wrote to memory of 4836 6032 b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe 90 PID 6032 wrote to memory of 4836 6032 b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe 90 PID 4836 wrote to memory of 392 4836 cmd.exe 92 PID 4836 wrote to memory of 392 4836 cmd.exe 92 PID 4836 wrote to memory of 392 4836 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe"C:\Users\Admin\AppData\Local\Temp\b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Mangers" /tr "C:\Users\Admin\AppData\Local\MangerFolder.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Mangers" /tr "C:\Users\Admin\AppData\Local\MangerFolder.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:392
-
-
-
C:\Users\Admin\AppData\Local\MangerFolder.exeC:\Users\Admin\AppData\Local\MangerFolder.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD5d8ee17483512d5b9f6c80fa55d628cbe
SHA179653de962e944bbfe5d29c348de06361be905d2
SHA2564c7a00d1095f3392eab79146e9df85b944b9672477f5a72b8dc3ae9509186443
SHA51237b3f3727137b891117ef3410b22842255e6a3db0ab99261fd7799eff5e8e6c8c68adaf4cf43342269baa1362efae06f2154fb7404b88d37e9c5185a5d76e311