Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
Cbmefxrmnv.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Cbmefxrmnv.exe
Resource
win10v2004-20240802-en
General
-
Target
Cbmefxrmnv.exe
-
Size
2.0MB
-
MD5
170fb4fa36de83de39a9e228f17b0060
-
SHA1
4a9ee216442b6fc98152fe9e80e763d95caede6c
-
SHA256
145dbb397089105d6d06a861d62b48be9fd2527fb7d023b114cf05b723cd3858
-
SHA512
168f389ce7dd0a7feacf6505c1a52a6743900974dd11af86b2e07998817b2021f62dec0b00daffbc212fd51337500fa9ff1d669d708103de2337195db936ee8f
-
SSDEEP
24576:qM7wJrWiSgXXHgdjvYiKs7KHxGoz8oVWtnq4cPgv07ZNAqbJBO+kLQL3cOEKFHt:r7wJVSoFL3cYFH
Malware Config
Extracted
systembc
claywyaeropumps.com
185.43.220.45
-
dns
5.132.191.104
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
mevvsdo.exemevvsdo.exemevvsdo.exemevvsdo.exepid process 5396 mevvsdo.exe 5592 mevvsdo.exe 5900 mevvsdo.exe 5104 mevvsdo.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Cbmefxrmnv.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VolumeInfo = "C:\\Users\\Admin\\AppData\\Roaming\\VolumeInfo.exe" Cbmefxrmnv.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Cbmefxrmnv.exemevvsdo.exemevvsdo.exedescription pid process target process PID 2944 set thread context of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 5396 set thread context of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5900 set thread context of 5104 5900 mevvsdo.exe mevvsdo.exe -
Drops file in Windows directory 1 IoCs
Processes:
Cbmefxrmnv.exedescription ioc process File created C:\Windows\Tasks\Test Task17.job Cbmefxrmnv.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mevvsdo.exemevvsdo.exemevvsdo.exemevvsdo.exeCbmefxrmnv.exeCbmefxrmnv.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mevvsdo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mevvsdo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mevvsdo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mevvsdo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cbmefxrmnv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cbmefxrmnv.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Cbmefxrmnv.exemevvsdo.exemevvsdo.exedescription pid process Token: SeDebugPrivilege 2944 Cbmefxrmnv.exe Token: SeDebugPrivilege 2944 Cbmefxrmnv.exe Token: SeDebugPrivilege 5396 mevvsdo.exe Token: SeDebugPrivilege 5396 mevvsdo.exe Token: SeDebugPrivilege 5900 mevvsdo.exe Token: SeDebugPrivilege 5900 mevvsdo.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Cbmefxrmnv.exemevvsdo.exemevvsdo.exedescription pid process target process PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 2944 wrote to memory of 3508 2944 Cbmefxrmnv.exe Cbmefxrmnv.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5396 wrote to memory of 5592 5396 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe PID 5900 wrote to memory of 5104 5900 mevvsdo.exe mevvsdo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cbmefxrmnv.exe"C:\Users\Admin\AppData\Local\Temp\Cbmefxrmnv.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\Cbmefxrmnv.exe"C:\Users\Admin\AppData\Local\Temp\Cbmefxrmnv.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3508
-
-
C:\ProgramData\umfat\mevvsdo.exeC:\ProgramData\umfat\mevvsdo.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5396 -
C:\ProgramData\umfat\mevvsdo.exe"C:\ProgramData\umfat\mevvsdo.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5592
-
-
C:\ProgramData\umfat\mevvsdo.exeC:\ProgramData\umfat\mevvsdo.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5900 -
C:\ProgramData\umfat\mevvsdo.exe"C:\ProgramData\umfat\mevvsdo.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5170fb4fa36de83de39a9e228f17b0060
SHA14a9ee216442b6fc98152fe9e80e763d95caede6c
SHA256145dbb397089105d6d06a861d62b48be9fd2527fb7d023b114cf05b723cd3858
SHA512168f389ce7dd0a7feacf6505c1a52a6743900974dd11af86b2e07998817b2021f62dec0b00daffbc212fd51337500fa9ff1d669d708103de2337195db936ee8f
-
Filesize
238B
MD5d72f3ee74f9957a0b7d32f152eb28e7c
SHA19a44944297518a7ae8ed62a1a4333e0a9230114a
SHA256e2d85fca6603372d938d48764f4e450c95e7dcfdf39ba18f640b5ed714c316d5
SHA512baef66d30ece196f24ed716a950586cf2d339130c5f98a2bc2c091a53ad5c51743474a9f338ee686c8a6f6ad00a2e37dddc6c7dc457c49e9414fc6f6c2877e49