Analysis
-
max time kernel
139s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 21:49
Static task
static1
Behavioral task
behavioral1
Sample
641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe
Resource
win10v2004-20240802-en
General
-
Target
641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe
-
Size
2.3MB
-
MD5
870bc17643a8e6620ab5add7f744b766
-
SHA1
f32a30d3059d87c1e6244e8a120f090b70f24be5
-
SHA256
641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896
-
SHA512
d87ed8f6e3ba362011653f865d702a601a9bd6c398751104fd4941cb1f9bf0509b1ff725561b1d0e1081d882f4ec390a2257da194d0fa69d654677d61ae9f4f2
-
SSDEEP
49152:Qjvk2d9rJpNJ6jUFdXaDoIHmXMupzh72lxakn2YpHdy4ZBgIoooNe:QrkI9rSjA5aDo73pzF2bz3p9y4HgIoov
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00070000000234b2-11.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 4436 ctfmen.exe 3544 smnss.exe -
Loads dropped DLL 2 IoCs
pid Process 1096 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe 3544 smnss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\satornas.dll 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe File created C:\Windows\SysWOW64\shervans.dll 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File created C:\Windows\SysWOW64\grcopy.dll 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File opened for modification C:\Windows\SysWOW64\shervans.dll 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File created C:\Windows\SysWOW64\smnss.exe 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File created C:\Windows\SysWOW64\ctfmen.exe 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File opened for modification C:\Windows\SysWOW64\satornas.dll 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1096 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe 1096 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe 3544 smnss.exe 3544 smnss.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3764 3544 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smnss.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3544 smnss.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1096 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe 3544 smnss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1096 wrote to memory of 4436 1096 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe 92 PID 1096 wrote to memory of 4436 1096 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe 92 PID 1096 wrote to memory of 4436 1096 641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe 92 PID 4436 wrote to memory of 3544 4436 ctfmen.exe 93 PID 4436 wrote to memory of 3544 4436 ctfmen.exe 93 PID 4436 wrote to memory of 3544 4436 ctfmen.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe"C:\Users\Admin\AppData\Local\Temp\641ccb91858a503af1bcefcb048de6eaa5d351e20e7fea098edf8b0985d2c896.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 14644⤵
- Program crash
PID:3764
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3544 -ip 35441⤵PID:4264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a142cfb7e00ac98cd801d2e7ae2a53f0
SHA1715d2cd029ff63b57890a459f27005556981ccd7
SHA256f8694773074c3bbdc2a97110b2a975ed7355f80faa5e003606fb1df16be834bc
SHA512c3d51f6cefcc1186da72c5a482aa50d333b48f41480131576cd5982a1a02dea2d029b0fd3cb43eea872bbca9bd30f1c73fcfb67f6e7a004dbfc76fadb6fc8bf6
-
Filesize
2.3MB
MD5c82a9423f988bdd78ee576ed1ad79773
SHA1fd11e4745c06281234859bfc350656b37181c0ee
SHA256e855d3820b033c7d7d3ffcc226dd232a0d390cc1ad175e986a31ce74fb183db5
SHA51278404d9aff6bc569ea102a4841011aaa6925ce17186813409a97a5724562659c070b881f87ce7d2bf2fab8be585ab7b31396e6601c35a940eb46f2a57aa40c1e
-
Filesize
183B
MD50ad6d543f0d4ae5f2bbe308f8f77924a
SHA11c92750add518046e3fa05a90fee46882451c815
SHA2563e108a1007b7800795d0089a2c21e1e79c65dae5512454367905a3ba30a77917
SHA5128dc508c11d08399fd30457e3ae0e112fa0e197b57cb94a7ddb75b1b4610e9dc5941c7832290baa8033f040a8816edf404cd4273be1b1b7fd670a012fa42178f8
-
Filesize
8KB
MD55b09631ea49defecf3af05bbc3467994
SHA16b0ddd20317aeeb0b4dca4079f01b80a052662be
SHA25647a41c08e5bd01f6b209b5e96242ed1e0dac39260ebc355eaa89a85428a61175
SHA51225d14355e6afea1a6dbec95d5ffd6caf3158cec349e9fbd94d070c47acdad7b71d96c1b9d70e47280de526e004fc6cfe31e5e9de60febe9d2c13b776b3ca8dce