Analysis
-
max time kernel
145s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 21:50
Static task
static1
Behavioral task
behavioral1
Sample
42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe
Resource
win10v2004-20240708-en
General
-
Target
42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe
-
Size
2.3MB
-
MD5
d2197f4cf49c91b31df0447d6fa7def0
-
SHA1
71019c0314df5f18b244b5f2894d3ea5ccf82209
-
SHA256
42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf
-
SHA512
a13d812eb57741bfc33f2ecab399bd8bc479168f7309c795444845a0a1acc7655c639aa64f14659c2254dceb9a34927508f78eef847b686635dc3c7c7afa07da
-
SSDEEP
49152:ajvk2d9rJpNJ6jUFdXaDoIHmXMupzh72lxakn2YpHdy4ZBgIoooNe:arkI9rSjA5aDo73pzF2bz3p9y4HgIoov
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000019246-11.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 2576 ctfmen.exe 2804 smnss.exe -
Loads dropped DLL 9 IoCs
pid Process 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 2576 ctfmen.exe 2576 ctfmen.exe 2804 smnss.exe 2644 WerFault.exe 2644 WerFault.exe 2644 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe File created C:\Windows\SysWOW64\shervans.dll 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File created C:\Windows\SysWOW64\grcopy.dll 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File opened for modification C:\Windows\SysWOW64\shervans.dll 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File opened for modification C:\Windows\SysWOW64\satornas.dll 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File created C:\Windows\SysWOW64\ctfmen.exe 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File created C:\Windows\SysWOW64\smnss.exe 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File created C:\Windows\SysWOW64\satornas.dll 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe File created C:\Windows\SysWOW64\zipfi.dll smnss.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 2804 smnss.exe 2804 smnss.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\an.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml smnss.exe File opened for modification C:\Program Files\7-Zip\History.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm smnss.exe File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt smnss.exe File opened for modification C:\Program Files\7-Zip\License.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml smnss.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2644 2804 WerFault.exe 32 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2804 smnss.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 2804 smnss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2576 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 31 PID 2376 wrote to memory of 2576 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 31 PID 2376 wrote to memory of 2576 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 31 PID 2376 wrote to memory of 2576 2376 42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe 31 PID 2576 wrote to memory of 2804 2576 ctfmen.exe 32 PID 2576 wrote to memory of 2804 2576 ctfmen.exe 32 PID 2576 wrote to memory of 2804 2576 ctfmen.exe 32 PID 2576 wrote to memory of 2804 2576 ctfmen.exe 32 PID 2804 wrote to memory of 2644 2804 smnss.exe 33 PID 2804 wrote to memory of 2644 2804 smnss.exe 33 PID 2804 wrote to memory of 2644 2804 smnss.exe 33 PID 2804 wrote to memory of 2644 2804 smnss.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe"C:\Users\Admin\AppData\Local\Temp\42084f0e085e7caf07b3a37d3b3ccbab307f6682af92eb27b3d72fd25363ddbf.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 9164⤵
- Loads dropped DLL
- Program crash
PID:2644
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD5b114a746cdeb5003fc680e939df44160
SHA1aa3cc74c88d4d4f1f7b76c5faf5d065d00312f5e
SHA25622c157bde506dfc58bf5d3381d3f66a2f276195b41084e8d96902325736bd185
SHA5120603f0cb78375eca8c70dd6101e242e14316ff066ea7c1b46a7ce35a32a19631dac23e482b38e785ce8a518c73f34473ea6b63bb5bb14ef706e435067a326375
-
Filesize
2.3MB
MD5da263c1fe6d23b158f43d6fa4dd0b89d
SHA1e4ab8fa80054b35ad984b7d401784b7dbf2e763a
SHA256dd6b44b63456a70a55b0973f8cd364908a40aad5b0e365becc96afca14ba9f76
SHA512054e54af46ab0800f3bb4d5d1464b8f7a2e9cd702f84defdcfa49d6da011418466e3709e30e5ab348f5f87045ebe279fb2878461c34b68871487ec6a88f1655d
-
Filesize
4KB
MD593ec109bab3360ca19533655fc1d4bdb
SHA1c1b904768886a3eb832c48bf521fad068fba94f2
SHA2566a20ae8a479ec26bb60f9196af8f42e8f0a05d3083c04ece4394b8cc97df8f55
SHA512db942832eb61e31bc52e2ccd0fd58cdc9e12099b41821759ed3360826eef31f283a2b1b8c17146428b8716b985166276f6ad3ce75d13d4030022ea539ed518fa
-
Filesize
8KB
MD5eaabc4af5459573d349b2f08c0ecc8dc
SHA1d243313b1ce9551d1ea58d8f142a3efeb50d45b5
SHA25612de92aab522b821f0638f24801e6d683b82eb74edb78c42a0bd4f9238d5507b
SHA51202674575765b6a151516623ddc7c60ac89478878a822855354d53d27b1ef20fd36927a74b499d61fc00479c22da92837171a8665747182b9c69041f3d995a659