Analysis

  • max time kernel
    144s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:48

General

  • Target

    c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6.exe

  • Size

    118KB

  • MD5

    431ac29fcd9deabd011eb19a342e02e7

  • SHA1

    2d51bf3106a6a524ec5971f5f7c5910c9f478736

  • SHA256

    c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6

  • SHA512

    ed14e7186007bce33979a427251fef7ea254eabf374084014366b696bc0ae82ee545acfb8c9f89e6bb656ea7ee754ffd9b6e081b594c478bcdcf7ac161e6b57b

  • SSDEEP

    3072:4OjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPb:4Is9OKofHfHTXQLzgvnzHPowYbvrjD/m

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 13 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6.exe
    "C:\Users\Admin\AppData\Local\Temp\c18318919937d441115758cd5b65f821f791af3ad4a47d8f679f40717157d1a6.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 840
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\satornas.dll
    Filesize

    183B

    MD5

    b6d5b7cb1dbf7e81d1d2b06e68732aa5

    SHA1

    db32261bbe600c39c256b9b8695de30522c0a953

    SHA256

    816c42bfc185d8ffbf84b298374f3b085ecd77700e1861b11d0f170188968600

    SHA512

    2ffa1178a064b290e91bad551bc18b134079f7b164cd0c9dade12135518831726246f7356366aa1484a7d9a36465601f805833d705349c55297981819a749f51

  • \Windows\SysWOW64\ctfmen.exe
    Filesize

    4KB

    MD5

    47cfb4e4be75616b8eab7575ed28880d

    SHA1

    d8592b6dd9725397c90da40365eeae3b9e2a5a02

    SHA256

    fdb8998ac6cedec9f0f8591d193ba19cda829b1a9b1559781e5a342f4bda28e1

    SHA512

    c622a653b0e1d08c81ee01c1b958785a0bb465f5dd745bb498dca4ec8ce30935ae4c35759241a0f543687e0d66f29956e03b4b5bc4fadf5b61859ce6f83a7158

  • \Windows\SysWOW64\shervans.dll
    Filesize

    8KB

    MD5

    e2dbd1f1aa08dc10baedb7f92452719d

    SHA1

    75aef6cf8c23e6d139b51fb78384e3412bed7847

    SHA256

    cc5b2dcd1c8e6479636a1821183425664449ee099b8298e85ae48afa46180e41

    SHA512

    95505b8cfbcf07fe1c123e1cf44d8dbfc88dd9b65c60ac46c17c858c52a912bfffdc793a99e441c41cca265d3c7c90c880328b4ceff1aa05ea062bd37630ad2d

  • \Windows\SysWOW64\smnss.exe
    Filesize

    118KB

    MD5

    f6e0dd70fd09466933138078522c445e

    SHA1

    776cee8cbcc47df2de7d1db3556cb8c00209b318

    SHA256

    b67a22bf66d68e093ca49accc391a733c7a0743b1aedf2c05116e688ee30ba4f

    SHA512

    8865af45e1a0c3d8ca49f88b6a2eac07ef9c06b98307f03d81a19c6f1b9a5dcc818b1a36aa24de2a0dda6bbf4aec7a6ddc616e167e1ab2606f6995e40ada1fcc

  • memory/1740-25-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1740-26-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/1740-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1740-18-0x0000000000340000-0x0000000000349000-memory.dmp
    Filesize

    36KB

  • memory/1740-16-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2116-29-0x0000000000320000-0x000000000033F000-memory.dmp
    Filesize

    124KB

  • memory/2116-34-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2748-38-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2748-42-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2748-48-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB