Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 23:03
Static task
static1
Behavioral task
behavioral1
Sample
8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe
Resource
win10v2004-20240802-en
General
-
Target
8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe
-
Size
464KB
-
MD5
a2c3b643b091bf2f7b0c9cc8e0f02f55
-
SHA1
be1bf750e12e9a998f361c954e50941a631d1d4e
-
SHA256
8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352
-
SHA512
92bb032ceb0fc4b5ca80021d83736ae4180f2bc23cb1249388c78342a28938e8b1b74e1075b4bd0a75a0f71bc3beabaae74635d58c0d9d4c0c2538bfb9ab7226
-
SSDEEP
12288:xGlc87eqqV5e+wBV6O+Nf1EJvLIjh5XakIaPW:xGSqqHeVBxxDuFIau
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2496 ctfmvr32.exe 2000 netskrnl.exe 2168 ~D874.tmp -
Loads dropped DLL 3 IoCs
pid Process 3056 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe 3056 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe 2496 ctfmvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\netskrnl = "C:\\Users\\Admin\\AppData\\Roaming\\MRINings\\ctfmvr32.exe" 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\netskrnl.exe 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netskrnl.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2496 ctfmvr32.exe 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2496 ctfmvr32.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2496 3056 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe 31 PID 3056 wrote to memory of 2496 3056 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe 31 PID 3056 wrote to memory of 2496 3056 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe 31 PID 3056 wrote to memory of 2496 3056 8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe 31 PID 2496 wrote to memory of 2168 2496 ctfmvr32.exe 33 PID 2496 wrote to memory of 2168 2496 ctfmvr32.exe 33 PID 2496 wrote to memory of 2168 2496 ctfmvr32.exe 33 PID 2496 wrote to memory of 2168 2496 ctfmvr32.exe 33 PID 2168 wrote to memory of 1228 2168 ~D874.tmp 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe"C:\Users\Admin\AppData\Local\Temp\8966611914e4ada512b28528616ea242d44c20e3eda72e0a4d09e1458f60d352.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Roaming\MRINings\ctfmvr32.exe"C:\Users\Admin\AppData\Roaming\MRINings"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\~D874.tmp1228 475144 2496 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2168
-
-
-
-
C:\Windows\SysWOW64\netskrnl.exeC:\Windows\SysWOW64\netskrnl.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
464KB
MD5878066f82b736a804e816b51b6549733
SHA1aad67b32a88317f944cd3115ca7ae58f034ffbff
SHA256966a563456ef088ee73ea89b7edc47b33429bf2e6ede5d0419661ce94177d14f
SHA512942baf8aa4235c5feb9e377a720849cdfd5554af2085d517cb4104dc96cde4c0e13d57eb850e9958f0002127aa16e97ac2ebb3ce4e9911a131bcf3f593550b2d