Analysis

  • max time kernel
    144s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:12

General

  • Target

    1a382aa8c061945d5e33939e85a80df65e815b002e9e4fe60ccbed5a76ba8aa2.exe

  • Size

    120KB

  • MD5

    80d5bd632ae012d76536279fd467d87e

  • SHA1

    d2007ae0a2232adb673ec872546b334018258d8d

  • SHA256

    1a382aa8c061945d5e33939e85a80df65e815b002e9e4fe60ccbed5a76ba8aa2

  • SHA512

    2a568fc7a6572b24fd8a1af288e3efcac60fffcb6ac6508da1c1eef3b639d0232da7f0e843b9a551154b87be53870907db0b5e7d2d65ff87149fdd7a080c5d02

  • SSDEEP

    3072:WOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:WIs9OKofHfHTXQLzgvnzHPowYbvrjD/E

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 12 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a382aa8c061945d5e33939e85a80df65e815b002e9e4fe60ccbed5a76ba8aa2.exe
    "C:\Users\Admin\AppData\Local\Temp\1a382aa8c061945d5e33939e85a80df65e815b002e9e4fe60ccbed5a76ba8aa2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 796
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\satornas.dll
    Filesize

    183B

    MD5

    74d4f5b52410855e072b4b85c87e58c6

    SHA1

    7d917b19199ae1a9d8267467ccab79a9abe979ef

    SHA256

    667ad7cf97cc10d35767745c5a1185f8ea7a7c96d89af97fe5d13ff7ea67710f

    SHA512

    857ed124a0fc12b25fc35643665267bfe9530d9179095fad73510880c7c6ec4e29524eade52deeda6deea1dc7f04ad3b8b95b5ac7e1073fd64ab1737c00a17f9

  • C:\Windows\SysWOW64\smnss.exe
    Filesize

    120KB

    MD5

    0eba41b118aad7cad754db200be9c781

    SHA1

    49182decd6d900f0a62fa22282b97692312862b0

    SHA256

    444a2503603afcc22f23a34076c0ead3c711503efe2ee8ab9d08b385f1ea6852

    SHA512

    17a30291eb1061925b7dc290033b0ea0b121764cdd38a23efc3fbba7088a4e7a3ced24855a283e6f9afd6857c1bfc4108a932912d907334ea80414878a05b38c

  • \Windows\SysWOW64\ctfmen.exe
    Filesize

    4KB

    MD5

    ee5288f9b19fd30b3b1c4669410f31cf

    SHA1

    ffad51a418cbb95ea4490484f1f77ba22c2c2912

    SHA256

    79ba23a51d08afbd4ebae23a5235a995bd3941eb5f705919269611ac34ad6f0b

    SHA512

    bf3d3e0a74a2295d9da77f99e61c959219b5def5d4a7e394242217cdf1e58573215cdd16df92af94b32c8f6214a3f87aee5f5b93dcc97607778763fc9015db30

  • \Windows\SysWOW64\shervans.dll
    Filesize

    8KB

    MD5

    71085f8cdaa478197d6db1a8593fd5cf

    SHA1

    0137f68926fbddc8c8370624ea4e5dd943897ca3

    SHA256

    04b710a2abf77c6b45ca4a5ad3e998c46ff7ec40399552684fff38381dc267a9

    SHA512

    34467b7201f93778dd29e6d5fc18f90bf5e5056fea3f725aac9a2ff5ff0f88b62edccc27cf625ee582e7aec66f240d0d2e153b9c46504f104364e4deecfa73a3

  • memory/2468-27-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2468-18-0x00000000002D0000-0x00000000002D9000-memory.dmp
    Filesize

    36KB

  • memory/2468-0-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2468-26-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2468-14-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2700-36-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2700-43-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2700-49-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2924-34-0x0000000000320000-0x0000000000340000-memory.dmp
    Filesize

    128KB

  • memory/2924-32-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2924-31-0x0000000000320000-0x0000000000340000-memory.dmp
    Filesize

    128KB