Resubmissions

21-08-2024 19:30

240821-x76q3sweqg 10

21-08-2024 17:42

240821-v92h2avgpj 10

12-06-2024 16:01

240612-tgps4a1bqh 10

Analysis

  • max time kernel
    60s
  • max time network
    67s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-06-2024 16:01

General

  • Target

    3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe

  • Size

    41KB

  • MD5

    3e67d212278e1af5be913d236399fcf6

  • SHA1

    f993125ed4af1de6a551a6e0843a6d124cd46f27

  • SHA256

    3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464

  • SHA512

    f7e6394c9f9fdd6a03c72aaece5b4911cb821680a632f94b622b12d94cff9873d93b2c6604016524bdab4dd6e4b70b532c440f6b296138677be19e078ad23ec7

  • SSDEEP

    768:/eMc5VwWt1jDkbXdnTOyQxHFO+IxX2P5LIbbcPYir2lAqcdF0i09sy:/q5VwWDjDkdTRqHFOn8tIbbeYiuZIFSl

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe
    "C:\Users\Admin\AppData\Local\Temp\3d9f9c162e130c197301adb5a4e141f2e1ae8a19c85b457c429e8410a5c91464.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3744

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe
    Filesize

    4KB

    MD5

    f9bc518045e22ee820b15b0c7304a4d6

    SHA1

    3c7d1d344a2086bc23501dd4ff7a2630316bef0b

    SHA256

    f82777304f473e97c2472c9454c983323b70c3c85554484e13cbf5db8b18f52e

    SHA512

    13d1e5407048f77fd29f06d192ad203a1aef4f80be667e142316d5eb9be30d9574d25978ee6cc91dee41949d86a9f6e949b1916f404f81ab8dd3c83479b03700

  • C:\Windows\SysWOW64\grcopy.dll
    Filesize

    41KB

    MD5

    21c7dfdca200b6a519bfea6fccf9b674

    SHA1

    55890720373c05dc9448ac4a3588ec3612d3c941

    SHA256

    bd66649ecde179e5525ba6f2b09174eedec9a655e538436f79db02783868604a

    SHA512

    8511216f725e22f39b50a69e64e60b675056c092e33b0c886bb03746c76c5e82035b3b75ef6c523ac589c19f5dd5d6b1c9a99d1dfcccf34b4c182514e73689f3

  • C:\Windows\SysWOW64\satornas.dll
    Filesize

    183B

    MD5

    62ba788034ae870ca1638b3ab2872c71

    SHA1

    ad72d64903526c72d697cf54ed760d75cc491527

    SHA256

    19aeb8e23eebf7fb9e4bddf4660a9bfe34228d1ffb28988f23cb27538f4964ac

    SHA512

    a574833009c76358537c0cd08eb431da25dad9baf3eab0a6f21c8d1ad26a4d7c75be76a55bf86e93d2ea84d6ca131e2b7bb6467c1e02564b0df3dbde67cd3385

  • C:\Windows\SysWOW64\shervans.dll
    Filesize

    8KB

    MD5

    cc3008a9d74f349c414cbaaa62f41fce

    SHA1

    eebadff7ae0f57f7070915ebebe3de48f5c83844

    SHA256

    c6dffaf3e66faae8ecf64839f39f2299fcfbbc388e6b967a2e9cbb86cfbb1f21

    SHA512

    b341fa39cdafbbf570482e499f28c480bb8bef804164331c7f0d4792df8a7bf90acef7aa0b279e32a8688924d603a93c37d630ce48ed82871f35c481e9e6e3c5

  • memory/852-18-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/852-24-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/852-23-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/852-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3744-40-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3744-32-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3744-39-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/3744-42-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3744-44-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3744-46-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3744-48-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3824-30-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3824-25-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB