Analysis
-
max time kernel
138s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe
Resource
win10v2004-20240419-en
General
-
Target
ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe
-
Size
75KB
-
MD5
1fe48d9f38359fd9789c9ce33e04527f
-
SHA1
0e66ee220a59c21777879c6f6142cd42dbb0f607
-
SHA256
ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164
-
SHA512
960c0a4e72e16ec4cbbb6a160f733b3d77c2365174736d86521181052ca85eb0dd4ec040eb3c9de5ef9aabe3d2e311be2f3ea6ea4371730fe8a5369b720d2e56
-
SSDEEP
1536:1x1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3B:fOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPp
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 6 IoCs
resource yara_rule behavioral2/files/0x000b000000023bc7-9.dat UPX behavioral2/memory/1200-17-0x0000000010000000-0x000000001000D000-memory.dmp UPX behavioral2/files/0x0007000000022a9c-19.dat UPX behavioral2/memory/1200-22-0x0000000010000000-0x000000001000D000-memory.dmp UPX behavioral2/memory/1188-24-0x0000000000400000-0x0000000000409000-memory.dmp UPX behavioral2/memory/4332-35-0x0000000010000000-0x000000001000D000-memory.dmp UPX -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000b000000023bc7-9.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 1188 ctfmen.exe 4332 smnss.exe -
Loads dropped DLL 2 IoCs
pid Process 1200 ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe 4332 smnss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\grcopy.dll ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File created C:\Windows\SysWOW64\smnss.exe ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File opened for modification C:\Windows\SysWOW64\satornas.dll ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe File created C:\Windows\SysWOW64\ctfmen.exe ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File created C:\Windows\SysWOW64\grcopy.dll ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe File created C:\Windows\SysWOW64\shervans.dll ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File opened for modification C:\Windows\SysWOW64\shervans.dll ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe File created C:\Windows\SysWOW64\satornas.dll ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 484 4332 WerFault.exe 93 -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4332 smnss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1188 1200 ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe 92 PID 1200 wrote to memory of 1188 1200 ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe 92 PID 1200 wrote to memory of 1188 1200 ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe 92 PID 1188 wrote to memory of 4332 1188 ctfmen.exe 93 PID 1188 wrote to memory of 4332 1188 ctfmen.exe 93 PID 1188 wrote to memory of 4332 1188 ctfmen.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe"C:\Users\Admin\AppData\Local\Temp\ce74cee8c8e1e1b47747018d918d6eb055292e1b7a6bbaa1e3523620e70af164.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 13444⤵
- Program crash
PID:484
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4332 -ip 43321⤵PID:2736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5c1523b6ac7e805b5ca37e6ed898c139e
SHA19af3fd087389d5bb5d7f3464d297c72a41ab5fa0
SHA256bdf063d91157684a3156803340646243e6976a9186616646a71465ad13a027b4
SHA5120c27067658e7ddcb2dc9154d6af7140f35431e430efb3e4799a54fc54aacbed0c85e00f471d06ff2fcd97089ffcfa10df0da86c2fad97171488018d153fea556
-
Filesize
75KB
MD5530daacf0c39ed378f0527d3447b8787
SHA1b208d719aa933ae2c303eafd758b6e77cd4059e7
SHA256d939c3cd6fb53e595a2912dcdc1a98759a5f0c0fc5ed206e36fe5a7f20f07b26
SHA5123027291291ba27c929ff38dc1c0a6977fd6d5e5a2fb9fa3ed3a03ad46fdf607c514294c241bc29ad2a0e5e7993589a805ef1e66381fba20440a282ef32f1a60b
-
Filesize
183B
MD50bcf3642cbb35e9af9a4fbcbbece063d
SHA14435ba9fa4db3aff251aa4883aeff3918875686f
SHA2569080653834968a2eda2b6f7217d6b48b24d03a101bb06ba7bd60af176ea14c75
SHA512fd21427355ccd5f53122ae055a6d1e57bbc543b1494f53cd96e6831d7b84b08bbebdda70050fb3e046274aac61bbe3eaf5198d4cbe2df0eea719663b034afb81
-
Filesize
8KB
MD530a55a68fe7f1c5c9986ab664115e01b
SHA1f8e02ae8ea5d55e7dc2f0acd537685a67bde2da3
SHA2567a58add4ccad3f08425b64e1d1d40b3bdc2c9256e93e06329a540fc190dc65c4
SHA51270dbeae7b1323fb3d9c47ca8f6bbb2a0d6f3456d7130516a127da004c0a5420747ef48d78b273c7ae99bbdd8f02ac9f829cbd552891aacca2b06326f27c30541