Analysis
-
max time kernel
20s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
22-10-2023 17:32
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe
-
Size
127KB
-
MD5
f0d0ab5855bb495d99d1e138ae4896b0
-
SHA1
5d5e8774da0556029e48d3ba2142a7d02109abf5
-
SHA256
50d0e02307b3ba6d83bd28efb935b37c4f4dc7edb1b8e9cbdb3082d241a1e7b4
-
SHA512
ae5854b4ce92395c7d656f6ff97b9e831327e0fded2a98d78d858d9cac373fa0851d2084db94375c2924407e979e30e3f7e7abd590196bcb02ac3d2820bfd692
-
SSDEEP
3072:dOjWuyt0ZHqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPL:dIH9OKofHfHTXQLzgvnzHPowYbvrjD/O
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 3 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c000000014c42-10.dat acprotect behavioral1/files/0x000c000000014c42-33.dat acprotect behavioral1/files/0x000c000000014c42-38.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 2640 ctfmen.exe 2644 smnss.exe -
Loads dropped DLL 6 IoCs
pid Process 1976 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe 1976 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe 1976 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe 2640 ctfmen.exe 2640 ctfmen.exe 2644 smnss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 smnss.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe File created C:\Windows\SysWOW64\grcopy.dll NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File created C:\Windows\SysWOW64\smnss.exe NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File created C:\Windows\SysWOW64\shervans.dll NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File opened for modification C:\Windows\SysWOW64\shervans.dll NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File created C:\Windows\SysWOW64\satornas.dll NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File opened for modification C:\Windows\SysWOW64\satornas.dll NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\ctfmen.exe NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\mn.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt smnss.exe File opened for modification C:\Program Files\7-Zip\License.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml smnss.exe File opened for modification C:\Program Files\7-Zip\History.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml smnss.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2644 smnss.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2640 1976 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe 28 PID 1976 wrote to memory of 2640 1976 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe 28 PID 1976 wrote to memory of 2640 1976 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe 28 PID 1976 wrote to memory of 2640 1976 NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe 28 PID 2640 wrote to memory of 2644 2640 ctfmen.exe 29 PID 2640 wrote to memory of 2644 2640 ctfmen.exe 29 PID 2640 wrote to memory of 2644 2640 ctfmen.exe 29 PID 2640 wrote to memory of 2644 2640 ctfmen.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.f0d0ab5855bb495d99d1e138ae4896b0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5fb3fab393053e61a1261ac0bd205eae6
SHA1c7c9284c8101005615fe0e05d86cd9aae72b5685
SHA2560eb99ffc7d209e1d7b24360f890b105300081e8125c4fb74bbd1f821ee43c68a
SHA512b880c98aad85c9e37422fba0943fc31e23a99d63f9ea77cdaaa34ab6da254a315a6be2bba06534c781d26471aed012462df6916914a6816de4e110425134a79c
-
Filesize
4KB
MD5fb3fab393053e61a1261ac0bd205eae6
SHA1c7c9284c8101005615fe0e05d86cd9aae72b5685
SHA2560eb99ffc7d209e1d7b24360f890b105300081e8125c4fb74bbd1f821ee43c68a
SHA512b880c98aad85c9e37422fba0943fc31e23a99d63f9ea77cdaaa34ab6da254a315a6be2bba06534c781d26471aed012462df6916914a6816de4e110425134a79c
-
Filesize
127KB
MD57cd16d8e202984f620fb72ac834575bd
SHA1042d99f9c75bca002506ad5941b39c301904879b
SHA2560e0d7a58f402943d76a9e276f474b1e0cf317a3f0afe5e797503bdafd4459c83
SHA5127c54cf4788ee0a1fe1afb9a8ff4b4358b72dcac67846979640806ebe0991eece2ec10ea6b302633cf5fde18f5692d62599a4e8aef90decf005ed2336748c7a32
-
Filesize
183B
MD5a680366350f8d9ed543c5e97a27142a5
SHA185a79b911590af13647564425318ddb4cc7a801d
SHA25631ab8be58346c589c62f6aa288cfd68f1c429561c7359a6f81f2878bfcdda5a9
SHA512bfe0b094248d1aceaa5a94678aca143da2e3c235afca0ebe0416f9dd9aaa4928cb119b9741061bc6f635ec7edf9c54808d4d35f27fae0e6049570f995414c0ca
-
Filesize
8KB
MD5662293bad46c986464b208f0acc3197c
SHA111f70dcf703f269392ee4efa6fc8ffb0293e3128
SHA256ab93f940bc3a58737c23612917c5932586609691bf23ba74d6443b576a9eb9db
SHA512e35e49991f10fd034cbcbb28a0bac036d7d8b45ed8841bf257668799945e87b2d0c2fc2f2dc3cd321ecb6d35d2058ff1754f450af1b990cb581cccd65ad7728e
-
Filesize
127KB
MD57cd16d8e202984f620fb72ac834575bd
SHA1042d99f9c75bca002506ad5941b39c301904879b
SHA2560e0d7a58f402943d76a9e276f474b1e0cf317a3f0afe5e797503bdafd4459c83
SHA5127c54cf4788ee0a1fe1afb9a8ff4b4358b72dcac67846979640806ebe0991eece2ec10ea6b302633cf5fde18f5692d62599a4e8aef90decf005ed2336748c7a32
-
Filesize
127KB
MD57cd16d8e202984f620fb72ac834575bd
SHA1042d99f9c75bca002506ad5941b39c301904879b
SHA2560e0d7a58f402943d76a9e276f474b1e0cf317a3f0afe5e797503bdafd4459c83
SHA5127c54cf4788ee0a1fe1afb9a8ff4b4358b72dcac67846979640806ebe0991eece2ec10ea6b302633cf5fde18f5692d62599a4e8aef90decf005ed2336748c7a32
-
Filesize
4KB
MD5fb3fab393053e61a1261ac0bd205eae6
SHA1c7c9284c8101005615fe0e05d86cd9aae72b5685
SHA2560eb99ffc7d209e1d7b24360f890b105300081e8125c4fb74bbd1f821ee43c68a
SHA512b880c98aad85c9e37422fba0943fc31e23a99d63f9ea77cdaaa34ab6da254a315a6be2bba06534c781d26471aed012462df6916914a6816de4e110425134a79c
-
Filesize
4KB
MD5fb3fab393053e61a1261ac0bd205eae6
SHA1c7c9284c8101005615fe0e05d86cd9aae72b5685
SHA2560eb99ffc7d209e1d7b24360f890b105300081e8125c4fb74bbd1f821ee43c68a
SHA512b880c98aad85c9e37422fba0943fc31e23a99d63f9ea77cdaaa34ab6da254a315a6be2bba06534c781d26471aed012462df6916914a6816de4e110425134a79c
-
Filesize
8KB
MD5662293bad46c986464b208f0acc3197c
SHA111f70dcf703f269392ee4efa6fc8ffb0293e3128
SHA256ab93f940bc3a58737c23612917c5932586609691bf23ba74d6443b576a9eb9db
SHA512e35e49991f10fd034cbcbb28a0bac036d7d8b45ed8841bf257668799945e87b2d0c2fc2f2dc3cd321ecb6d35d2058ff1754f450af1b990cb581cccd65ad7728e
-
Filesize
8KB
MD5662293bad46c986464b208f0acc3197c
SHA111f70dcf703f269392ee4efa6fc8ffb0293e3128
SHA256ab93f940bc3a58737c23612917c5932586609691bf23ba74d6443b576a9eb9db
SHA512e35e49991f10fd034cbcbb28a0bac036d7d8b45ed8841bf257668799945e87b2d0c2fc2f2dc3cd321ecb6d35d2058ff1754f450af1b990cb581cccd65ad7728e
-
Filesize
127KB
MD57cd16d8e202984f620fb72ac834575bd
SHA1042d99f9c75bca002506ad5941b39c301904879b
SHA2560e0d7a58f402943d76a9e276f474b1e0cf317a3f0afe5e797503bdafd4459c83
SHA5127c54cf4788ee0a1fe1afb9a8ff4b4358b72dcac67846979640806ebe0991eece2ec10ea6b302633cf5fde18f5692d62599a4e8aef90decf005ed2336748c7a32
-
Filesize
127KB
MD57cd16d8e202984f620fb72ac834575bd
SHA1042d99f9c75bca002506ad5941b39c301904879b
SHA2560e0d7a58f402943d76a9e276f474b1e0cf317a3f0afe5e797503bdafd4459c83
SHA5127c54cf4788ee0a1fe1afb9a8ff4b4358b72dcac67846979640806ebe0991eece2ec10ea6b302633cf5fde18f5692d62599a4e8aef90decf005ed2336748c7a32