Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:03

General

  • Target

    9ca6c02916195f9b9321779fb49ba2cf0d6819fea92d8bfe304f3ea8b4a8e934.exe

  • Size

    120KB

  • MD5

    d4f024592521be2c6c45f3d341637e3d

  • SHA1

    096b96e3ebdb9a2cdda6a85a0371a48199a50e72

  • SHA256

    9ca6c02916195f9b9321779fb49ba2cf0d6819fea92d8bfe304f3ea8b4a8e934

  • SHA512

    a258f4e557ce40fa304a171fff2d63e36cd24fa4c3b2640b26090e5b61b69dbeacac1afa0e3514ac9efd13e582ba61d475bc8c046dbb4d7ee7e731c3af56a182

  • SSDEEP

    3072:LOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:LIs9OKofHfHTXQLzgvnzHPowYbvrjD/E

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 12 IoCs
  • Drops file in Drivers directory 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ca6c02916195f9b9321779fb49ba2cf0d6819fea92d8bfe304f3ea8b4a8e934.exe
    "C:\Users\Admin\AppData\Local\Temp\9ca6c02916195f9b9321779fb49ba2cf0d6819fea92d8bfe304f3ea8b4a8e934.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe
    Filesize

    4KB

    MD5

    a7edbca176cb31ce13c608b2d989310c

    SHA1

    3e5501ec6889ebed0b42958e03fd5c1c640add74

    SHA256

    583b197948c7223523f1b4c99551a1b4106c98d819ef4c76eaef951ef872b39b

    SHA512

    6a643a7429da2e6cd7c7cdc68aa6aded9611061940c029c60ef02621cd2fe0408839c035be9793c085602de764f18a9ac92fcccd375553d0c3886c65cbed13be

  • C:\Windows\SysWOW64\grcopy.dll
    Filesize

    120KB

    MD5

    e00fcca2aa3cc15c2747348aac468658

    SHA1

    2f201d8c700e69c740e2aa678ea52a3aa06e4c64

    SHA256

    70dfd694d35627fe196d11296f42045166ee07f34e5b58d15167e5ec40feca45

    SHA512

    d6dabe54d914c43df938250f471614bebbcb2d91f9243b341ff33d4abac7d1ef4482f9605a70d83bddd800e52dc8e7f64544919c6a42852cda7be11de1634e85

  • C:\Windows\SysWOW64\satornas.dll
    Filesize

    183B

    MD5

    eda857b6af9d2552581e312aacb8bd06

    SHA1

    43c41f19d0ea6234eafb33bf4b781a3f10f6e45d

    SHA256

    32f64a49a656447b421648d66df2ef191d0fb6c75e828c2de1b2f520ac8afb08

    SHA512

    23dadeba088b8c577074808ec33beefc0089e8b0556e612a539c8b883d41a63e7aa8847ec2fab94b76f477c9fedb743035244380ce8bcf976ddcd7b8526cf2b8

  • C:\Windows\SysWOW64\shervans.dll
    Filesize

    8KB

    MD5

    994427ff6b8914de11f9641e880b2d3a

    SHA1

    2f2ba9f8dba5d6b8960f9ae9223a84bb3c826183

    SHA256

    28997ac0af57d8d7598c847840e078f459a7ed2f9128a6e9524fad646ed8550b

    SHA512

    93c891515ced6709d679e8881c9405270d1f252b17cb97707f25314e8cd6b2bd904c69b7ee77c0c12ce1014d3cb0363e3eef9ffec90600c5a3b45c8ab0d1a7bf

  • memory/428-28-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/428-25-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2504-23-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2504-22-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2504-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2504-18-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/4040-29-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4040-37-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/4040-40-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB