Analysis
-
max time kernel
117s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 21:32
Static task
static1
Behavioral task
behavioral1
Sample
03c0395eb89532cbf5bdc125875e22d0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
03c0395eb89532cbf5bdc125875e22d0N.exe
Resource
win10v2004-20240709-en
General
-
Target
03c0395eb89532cbf5bdc125875e22d0N.exe
-
Size
352KB
-
MD5
03c0395eb89532cbf5bdc125875e22d0
-
SHA1
f9201487605aa74a388ead9ca77ef81b8d2d6562
-
SHA256
5706b1ee8808f71f8b11878c5c29670ae179c242c675725abc933b5463acb62d
-
SHA512
15ca4519f663311fa33ccac5ae7d0404769022ab7a691c2ef17af7312575343392b5659579dc992cbc39d119f3d4e48734c227c79e97635db78d488d552eac91
-
SSDEEP
6144:SIs9OKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPFsEPAsKCe8i:/KofHfHTXQLzgvnzHPowYbvrjD/L7QPs
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000018f6e-10.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 2836 ctfmen.exe 2760 smnss.exe -
Loads dropped DLL 9 IoCs
pid Process 2452 03c0395eb89532cbf5bdc125875e22d0N.exe 2452 03c0395eb89532cbf5bdc125875e22d0N.exe 2452 03c0395eb89532cbf5bdc125875e22d0N.exe 2836 ctfmen.exe 2836 ctfmen.exe 2760 smnss.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" 03c0395eb89532cbf5bdc125875e22d0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 03c0395eb89532cbf5bdc125875e22d0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 03c0395eb89532cbf5bdc125875e22d0N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 03c0395eb89532cbf5bdc125875e22d0N.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe 03c0395eb89532cbf5bdc125875e22d0N.exe File created C:\Windows\SysWOW64\grcopy.dll 03c0395eb89532cbf5bdc125875e22d0N.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll 03c0395eb89532cbf5bdc125875e22d0N.exe File opened for modification C:\Windows\SysWOW64\shervans.dll 03c0395eb89532cbf5bdc125875e22d0N.exe File created C:\Windows\SysWOW64\smnss.exe 03c0395eb89532cbf5bdc125875e22d0N.exe File created C:\Windows\SysWOW64\satornas.dll 03c0395eb89532cbf5bdc125875e22d0N.exe File opened for modification C:\Windows\SysWOW64\satornas.dll 03c0395eb89532cbf5bdc125875e22d0N.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe File created C:\Windows\SysWOW64\ctfmen.exe 03c0395eb89532cbf5bdc125875e22d0N.exe File created C:\Windows\SysWOW64\shervans.dll 03c0395eb89532cbf5bdc125875e22d0N.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml smnss.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml smnss.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt smnss.exe File opened for modification C:\Program Files\7-Zip\readme.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt smnss.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2340 2760 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03c0395eb89532cbf5bdc125875e22d0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smnss.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 03c0395eb89532cbf5bdc125875e22d0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 03c0395eb89532cbf5bdc125875e22d0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID 03c0395eb89532cbf5bdc125875e22d0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} 03c0395eb89532cbf5bdc125875e22d0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" 03c0395eb89532cbf5bdc125875e22d0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 smnss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2836 2452 03c0395eb89532cbf5bdc125875e22d0N.exe 29 PID 2452 wrote to memory of 2836 2452 03c0395eb89532cbf5bdc125875e22d0N.exe 29 PID 2452 wrote to memory of 2836 2452 03c0395eb89532cbf5bdc125875e22d0N.exe 29 PID 2452 wrote to memory of 2836 2452 03c0395eb89532cbf5bdc125875e22d0N.exe 29 PID 2836 wrote to memory of 2760 2836 ctfmen.exe 30 PID 2836 wrote to memory of 2760 2836 ctfmen.exe 30 PID 2836 wrote to memory of 2760 2836 ctfmen.exe 30 PID 2836 wrote to memory of 2760 2836 ctfmen.exe 30 PID 2760 wrote to memory of 2340 2760 smnss.exe 31 PID 2760 wrote to memory of 2340 2760 smnss.exe 31 PID 2760 wrote to memory of 2340 2760 smnss.exe 31 PID 2760 wrote to memory of 2340 2760 smnss.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\03c0395eb89532cbf5bdc125875e22d0N.exe"C:\Users\Admin\AppData\Local\Temp\03c0395eb89532cbf5bdc125875e22d0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 8284⤵
- Loads dropped DLL
- Program crash
PID:2340
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD5815a3a261451f7b5c13ec8825eb7c05e
SHA1214f043b5c5b7395c38ff98e19255ba757864037
SHA2562422e287c502a8df3df96d5424d3f0b0c476c6d8a0f1268d32a10e85a9b7968c
SHA512e530805aa1fc505c5f154a0ea2095e8bc354a7e6a752af0243ca54a4636f051275ccf407baa4700135836a03f3e52e4e4eacf875eceec7cfcc6f7332667e9127
-
Filesize
352KB
MD58ef0925d013a435ce2c9ca7b6eb3dee3
SHA1d6431d643b4281ff512b9af7bb1ee0496218e663
SHA25646f8c77ed821dccf5a29152dbb838f9c4772b80666ad6d603ac8d8e965d82087
SHA5123aeebba7666c5333429dff0d41513870f683e89be10033bbec14603707ce7d044df0e41f5a611426dbd01048f2badbf1064e170bc94f44cbcf90c78decce680a
-
Filesize
4KB
MD551314c154c02df74c403c2e3faadef2e
SHA16d1bc039c49a08606a854d0ecce04a1cd7c43e5c
SHA256d0ac124a28bd136650fe33410333702ea4353cc318b41429850ed7a9c00bc73b
SHA512216d6d09f0780026de98c667bafe6971cadaa2c111d910950940c90b7d5b2b0948cfb57a91de4ba40cb9912fc39d873ce6ff0b71146fda37ee4f7f8d7f5e5a63
-
Filesize
8KB
MD58bba6a61c62ec5a3992035400ff1e5bb
SHA1d11fef5f08fb6bffb44c26b11278571192c98672
SHA256c626f162a1eb9a023bc2be0ec3742a9cf501120909e4cf529d904d5a41e979e4
SHA5125262448722502b43748d8ca200dcd18db12db826f0fd88413897e74707744207596b02d71845fecdd5461c12437036a7b9c57cf32a23cd8c93f91f3597ea836b