Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:17

General

  • Target

    6b31cab8a40ec2efc81f957d88d01bb3df5e525397b095d09bed96e645ef7b36.exe

  • Size

    118KB

  • MD5

    03dbbcfe6e37ed37ddd6842032238980

  • SHA1

    09a9780d93144bf5ad207e3fd31415b9a46feea7

  • SHA256

    6b31cab8a40ec2efc81f957d88d01bb3df5e525397b095d09bed96e645ef7b36

  • SHA512

    086e7ca4a69fee572c178c340d38c3b42119389fc44a0ec807ddf1209c769ad5e7b393b584ba3b2ec43cf2c26905fa382fcc222a3455b26604fe0111dacd4d43

  • SSDEEP

    3072:nOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPb:nIs9OKofHfHTXQLzgvnzHPowYbvrjD/m

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b31cab8a40ec2efc81f957d88d01bb3df5e525397b095d09bed96e645ef7b36.exe
    "C:\Users\Admin\AppData\Local\Temp\6b31cab8a40ec2efc81f957d88d01bb3df5e525397b095d09bed96e645ef7b36.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe
    Filesize

    4KB

    MD5

    b5a359c4ef6a27cf995ddb49f184381b

    SHA1

    2ba299c44396bb321260eae8340faf3936d15f39

    SHA256

    896a77e382529c4cde9d25550b0df2b15473b93c3cec11f64d8c87aede5da343

    SHA512

    bcf5e68f8ee96a54ec38f930a0773c10010223626b1c653541f5653bf3cebe065aac1499bd2ad041c48c68881259220e477b52425fab394072d6afc68cce17ff

  • C:\Windows\SysWOW64\grcopy.dll
    Filesize

    118KB

    MD5

    0501adb03a923b41e7204d3f94d26f32

    SHA1

    4e7e6c48d8a942cefa57104c252981f4c1320751

    SHA256

    906ab1a3d2ee898ccca9deb63ca4cbb1b812a4f873755265c7857b2f1401d4d3

    SHA512

    5c1a201185028c7d8b7d9827d3c7820d084af03ce60fcf0d1cf79022a1812e889b17c5fa133df301d7cd4e1a1346aad98930397da08d2a9d453a7bdb760d4e88

  • C:\Windows\SysWOW64\satornas.dll
    Filesize

    183B

    MD5

    a42833053a327743a3babecd712a14e3

    SHA1

    a7b6112095e2c96f960211770c8cb38c3bd24a77

    SHA256

    f79934d434a03410622ff94cc1dcc1867c7760a4427d97dcd871a9332a364351

    SHA512

    f23d166bcb03b43e7d3b41fa463ddcf2cc6e839485bda3cf339a5e5338f3958d1b0a937f29b62c1c4b459241e758e28859fbe255a702ba5406db72e879724fc5

  • C:\Windows\SysWOW64\shervans.dll
    Filesize

    8KB

    MD5

    2b48e81ad66271085547039f2439febb

    SHA1

    26adff735ad95224719807acd5e434f184c56dd4

    SHA256

    9996b95b9244a9f2698c23f60d7b1338d9b2a0a0d1672ecccce40691b0d7197e

    SHA512

    832f7a9b408d08706a0bb736ba30aac5e79569b05f5fdfa051625a3278eaa873e662815dc0ed81ba62cc95a43d59e3279be0f11286e2e0a993f3b4254b3e0409

  • memory/628-26-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1528-31-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1528-37-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/1528-40-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1956-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1956-18-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/1956-22-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1956-23-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB