Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 18:13

General

  • Target

    028188b96ee89bdaa300f27bc079567fdc8a182fed3217df30df10bc0027a7bf.exe

  • Size

    118KB

  • MD5

    544487f550b3c95f3a957439be2fcbb2

  • SHA1

    d1741aca0a0060210d74f512217009b25bb22d4e

  • SHA256

    028188b96ee89bdaa300f27bc079567fdc8a182fed3217df30df10bc0027a7bf

  • SHA512

    2619957823cb2b0f45ac1e72d323193c4dec2d59ce9e02f5659cbfba5ba872427d3cb74b05bdc74004da653178675bc563be433642e0df67a6bdf308b7cb0049

  • SSDEEP

    3072:/OjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPo:/Is9OKofHfHTXQLzgvnzHPowYbvrjD/h

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 12 IoCs
  • Drops file in Drivers directory 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\028188b96ee89bdaa300f27bc079567fdc8a182fed3217df30df10bc0027a7bf.exe
    "C:\Users\Admin\AppData\Local\Temp\028188b96ee89bdaa300f27bc079567fdc8a182fed3217df30df10bc0027a7bf.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4892

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe
    Filesize

    4KB

    MD5

    0d3ce049aa67968b38cfaa2175223749

    SHA1

    7623b4240697ad17bd202457f5467edc20b2b367

    SHA256

    f3ffc48d70235744664fef86637f266cc1696bb49fcf49868b2b63677c96b934

    SHA512

    774ecd6dcf4023e75403cc7ab4eaaa171a00aef16fda3d326fbf3d4d32b9415f1ecdb581b373a398c9174633bf271bf8367d7aed1a28ac86ed3ccaad13438799

  • C:\Windows\SysWOW64\grcopy.dll
    Filesize

    118KB

    MD5

    fbcb42ff4483e75355d287734f3a7238

    SHA1

    941051f9ffeb2b7412bfc82369b0c60aff175896

    SHA256

    6c24674b5983d3c3343945a6483fecc4419646cf45e7786ce6e5d9c5cb4d25ff

    SHA512

    3e67f12ee026114d4d89e9a4ff84b8cf3dc4fd41388df56f978068cb4535b88c1161b990d27d3922a541e0cb3c84f117c0a78108f34deeb755fe2080e607d0a8

  • C:\Windows\SysWOW64\satornas.dll
    Filesize

    183B

    MD5

    07898afa6a276a02e63b49846117751c

    SHA1

    26673b8e0bef3ec1d7a3c32f19477e0a1dbc5944

    SHA256

    f3a453ed9137be8927936412debc2b68ebf02f9ad39d2f93d68df5d3cae09793

    SHA512

    c47068c8679d434f56cf8c1ed788db4770408e50da0e483da4c6e00ad7703fd0ee300f368caa67125dd7212e00b7222bea288f8f860db20023bbc4e271044b04

  • C:\Windows\SysWOW64\shervans.dll
    Filesize

    8KB

    MD5

    298d46ce7655c0a679d3b788ec54ab89

    SHA1

    f4206cce6f91c709dc45c5e40a1f73a854189edd

    SHA256

    94274cf76868ab82eab4b4d325755b954ceada2a1de60e74f4b16e006eaa2e22

    SHA512

    e70a9a2ef63834ced439d24ce2af9b800a4eac4d2ebabe8395465bc2e9a0de625fe4726c2f00d4b5c82bc9c4942f7edf58e33df45a52680768f96bca094ec819

  • memory/2076-26-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4864-18-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/4864-22-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4864-23-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/4864-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4892-32-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4892-36-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/4892-38-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/4892-40-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB